Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561859
MD5:89dd8a448515dcc941c852ea2f54d652
SHA1:a303ccebb2201027d7eb6a0353229ee062ad9ec8
SHA256:3f204d722304997944321470753704bbeedc99ce834daca201c68ab669706efd
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6948 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 89DD8A448515DCC941C852EA2F54D652)
    • taskkill.exe (PID: 4844 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 984 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1440 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6632 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6548 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6728 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5036 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 3920 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3176 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed1a580a-f66e-4919-9609-aeed2be66e0b} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c58b6f710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -parentBuildID 20230927232528 -prefsHandle 4012 -prefMapHandle 3700 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd08fa81-ebde-40ab-88fb-74e4bf2085ce} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c704da910 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8124 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5032 -prefMapHandle 5028 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {559a0b05-97a8-4031-b5ef-464ac3f9e4d4} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c69f72f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6948JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49804 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49878 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2213938907.0000020C74CC1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2213938907.0000020C74CC1000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_003FDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003CC2A2 FindFirstFileExW,0_2_003CC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004068EE FindFirstFileW,FindClose,0_2_004068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0040698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003FD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003FD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00409642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0040979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00409B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00405C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 189MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0040CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 3https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A6C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321504272.0000020C6A6C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300410795.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2323570870.0000020C73C63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2259930253.0000020C749CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2259930253.0000020C749CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259930253.0000020C749A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306278280.0000020C749CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A6C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321504272.0000020C6A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2323466152.0000020C73C8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2259930253.0000020C749CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2259930253.0000020C749CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C6646C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300410795.0000020C6A6C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2323466152.0000020C73C8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2337020392.0000020C68481000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2215742220.0000020C68A9D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2219404259.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247302744.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219456833.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247261715.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212940361.0000020C68A85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68A82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000E.00000003.2207200626.0000020C68A82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2219404259.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247302744.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219456833.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247261715.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2215742220.0000020C68A9D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212940361.0000020C68A85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68A82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2215742220.0000020C68A9D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.2292763179.0000020C6CFCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2258899297.0000020C75197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332754300.0000020C751AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258646821.0000020C751AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304796859.0000020C751AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2293068038.0000020C6CF93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2337521397.0000020C6835B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258899297.0000020C75197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284458414.0000020C67D1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2259219506.0000020C67FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2275893326.0000020C67FCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321952209.0000020C690F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324902296.0000020C6BED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154617677.0000020C68662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274873268.0000020C6A0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297509309.0000020C6BE72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299652445.0000020C6B16F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258109420.0000020C67F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313613439.0000020C6A03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336304773.0000020C68E9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259701378.0000020C67F68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259219506.0000020C67FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266074500.0000020C70822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275893326.0000020C67FB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261404207.0000020C6A3A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274462133.0000020C6A33B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337521397.0000020C6835B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2219404259.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A9D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247302744.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219456833.0000020C68AA2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247261715.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212940361.0000020C68A85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68A82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2212769887.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212105684.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217940050.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68AA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2185249951.0000020C6B195000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332547914.0000020C69166000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336155935.0000020C69123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304796859.0000020C751AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185249951.0000020C6B150000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2177119512.0000020C6B195000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299340401.0000020C6B195000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185249951.0000020C6B195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152989933.0000020C68681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000002.2174311472.0000000000DD8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299810421.0000020C6B0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310945318.0000020C67D7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289417763.0000020C73D6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258899297.0000020C75197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284458414.0000020C67D60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326989135.0000020C6A635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2327631873.0000020C6A1D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000E.00000003.2299810421.0000020C6B0C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266074500.0000020C70822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2318738478.0000020C745D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2265421021.0000020C708D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2185506715.0000020C69F9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329571447.0000020C69FE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185506715.0000020C69FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
    Source: firefox.exe, 0000000E.00000003.2274873268.0000020C6A0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312989678.0000020C6A0A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2266074500.0000020C70846000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2319150996.0000020C70ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327155638.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2275893326.0000020C67FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152989933.0000020C68681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185600288.0000020C694D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337938221.0000020C68341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2299340401.0000020C6B195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2184242618.0000020C71EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181898668.0000020C67D2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2258899297.0000020C75197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2258899297.0000020C75197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2304796859.0000020C751AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295403485.0000020C70E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292484851.0000020C704DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000E.00000003.2295403485.0000020C70E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000E.00000003.2295403485.0000020C70E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2263684578.0000020C70956000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2263684578.0000020C70956000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2152802053.0000020C68660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152239715.0000020C6861D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152450193.0000020C6863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318738478.0000020C745D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2321730913.0000020C6A61C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301414535.0000020C6A62B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2301556952.0000020C6A5E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259930253.0000020C74997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292585519.0000020C6CFEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2304796859.0000020C751AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/993e3bfc-0102-430e-a471-b002
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262662158.0000020C7466B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/5488ef0d-589f-4d76
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262662158.0000020C7466B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/58cd569f-736b-401b
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2340081385.0000020C74A4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/b1c6ae38-9f22-494d
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260302152.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306538864.0000020C74891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262662158.0000020C7466B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/de0fe958-9bc8-4848
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA1F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2309743353.0000020C71F9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2336752742.0000020C684EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2185600288.0000020C694D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2325378534.0000020C6B3E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326989135.0000020C6A635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000011.00000002.3371536927.00000189FAB86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA18F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA18F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215208905.0000020C68A9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2194224549.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2194224549.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2344175639.0000020C70478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326989135.0000020C6A635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337166413.0000020C6844E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2275893326.0000020C67FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2325828278.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2301556952.0000020C6A5F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326989135.0000020C6A635000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2301556952.0000020C6A5F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2266074500.0000020C70822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2340556386.0000020C749A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2327631873.0000020C6A1D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2327631873.0000020C6A1D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338072885.0000020C67EFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2258945313.0000020C7517B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332310022.0000020C691D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2256325555.0000020C6B2CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253403515.0000020C6B2CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2299973093.0000020C6B00D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2337863727.0000020C68350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 0000000E.00000003.2319150996.0000020C70ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2215742220.0000020C68A9D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215377301.0000020C68A79000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215742220.0000020C68A84000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2265351095.0000020C708F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2174392571.0000020C709B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175207148.0000020C70D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2152802053.0000020C68660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152239715.0000020C6861D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152450193.0000020C6863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152989933.0000020C68681000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2185600288.0000020C694F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2194224549.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2194224549.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2337938221.0000020C6831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2331662856.0000020C69490000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339108146.0000020C66496000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338072885.0000020C67EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2184242618.0000020C71EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181898668.0000020C67D2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2293068038.0000020C6CF93000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2263065425.0000020C7457B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/8
    Source: firefox.exe, 0000000E.00000003.2263216192.0000020C74552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331662856.0000020C69471000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2329988794.0000020C69825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2263216192.0000020C74552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331662856.0000020C69471000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2341223947.0000020C74891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000012.00000002.3371433753.0000021FDA1F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/T
    Source: firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/US
    Source: firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000011.00000002.3371536927.00000189FABCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/YK
    Source: firefox.exe, 0000000E.00000003.2263216192.0000020C74552000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
    Source: firefox.exe, 0000000E.00000003.2337863727.0000020C68350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2300410795.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2325828278.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
    Source: firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2259385532.0000020C74A68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2299973093.0000020C6B00D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324746218.0000020C70481000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3375679737.0000021FDA220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 0000000E.00000003.2304796859.0000020C751AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279648341.0000020C73DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281180150.0000020C73DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371685404.000002ABCF394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3369930851.000002ABCF060000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3369930851.000002ABCF06A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368974111.00000189FA8F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368503773.00000189FA8BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368503773.00000189FA8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3375679737.0000021FDA224000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3370093935.0000021FD9E5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3370093935.0000021FD9E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2139782682.000002565896A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2145309987.000001E7EE81F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3371685404.000002ABCF394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3369930851.000002ABCF060000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368974111.00000189FA8F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368503773.00000189FA8B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3375679737.0000021FDA224000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3370093935.0000021FD9E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: firefox.exe, 0000000E.00000003.2176919948.0000020C6B1BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299302365.0000020C6B1BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comp
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49804 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49805 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49878 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0040EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0040ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0040EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_003FAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00429576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00429576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_982dd974-6
    Source: file.exe, 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_425b8486-7
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_53b3ecd9-1
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0dfd67f6-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4C4DF7 NtQuerySystemInformation,17_2_00000189FB4C4DF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4EB632 NtQuerySystemInformation,17_2_00000189FB4EB632
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_003FD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_003F1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_003FE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039BF400_2_0039BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004020460_2_00402046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003980600_2_00398060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F82980_2_003F8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003CE4FF0_2_003CE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C676B0_2_003C676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004248730_2_00424873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003BCAA00_2_003BCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0039CAF00_2_0039CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ACC390_2_003ACC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C6DD90_2_003C6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AB1190_2_003AB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003991C00_2_003991C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B13940_2_003B1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B17060_2_003B1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B781B0_2_003B781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003979200_2_00397920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003A997D0_2_003A997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B19B00_2_003B19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B7A4A0_2_003B7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B1C770_2_003B1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B7CA70_2_003B7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041BE440_2_0041BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C9EEE0_2_003C9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B1F320_2_003B1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4C4DF717_2_00000189FB4C4DF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4EB63217_2_00000189FB4EB632
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4EB67217_2_00000189FB4EB672
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4EBD5C17_2_00000189FB4EBD5C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 003AF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 003B0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00399CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal64.troj.evad.winEXE@34/34@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004037B5 GetLastError,FormatMessageW,0_2_004037B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F10BF AdjustTokenPrivileges,CloseHandle,0_2_003F10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003F16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004051CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_003FD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0040648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003942A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1516:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:432:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6688:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4592:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2309472519.0000020C742A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259930253.0000020C74997000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2262713091.0000020C74593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291797834.0000020C74593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262713091.0000020C745BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed1a580a-f66e-4919-9609-aeed2be66e0b} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c58b6f710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -parentBuildID 20230927232528 -prefsHandle 4012 -prefMapHandle 3700 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd08fa81-ebde-40ab-88fb-74e4bf2085ce} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c704da910 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5032 -prefMapHandle 5028 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {559a0b05-97a8-4031-b5ef-464ac3f9e4d4} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c69f72f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed1a580a-f66e-4919-9609-aeed2be66e0b} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c58b6f710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -parentBuildID 20230927232528 -prefsHandle 4012 -prefMapHandle 3700 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd08fa81-ebde-40ab-88fb-74e4bf2085ce} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c704da910 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5032 -prefMapHandle 5028 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {559a0b05-97a8-4031-b5ef-464ac3f9e4d4} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c69f72f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2213938907.0000020C74CC1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2213938907.0000020C74CC1000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003942DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B0A76 push ecx; ret 0_2_003B0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003AF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_003AF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00421C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96505
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4C4DF7 rdtsc 17_2_00000189FB4C4DF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_003FDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003CC2A2 FindFirstFileExW,0_2_003CC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004068EE FindFirstFileW,FindClose,0_2_004068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0040698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003FD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_003FD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00409642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0040979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00409B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00405C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003942DE
    Source: firefox.exe, 00000010.00000002.3369930851.000002ABCF06A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3375249912.00000189FB060000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3368503773.00000189FA8BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3370093935.0000021FD9E5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376117249.0000021FDA230000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3377537986.000002ABCF940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllg=
    Source: firefox.exe, 00000010.00000002.3376650747.000002ABCF517000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3377537986.000002ABCF940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3375249912.00000189FB060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000189FB4C4DF7 rdtsc 17_2_00000189FB4C4DF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EAA2 BlockInput,0_2_0040EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003C2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003942DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B4CE8 mov eax, dword ptr fs:[00000030h]0_2_003B4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_003F0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003C2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003C2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_003B083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B09D5 SetUnhandledExceptionFilter,0_2_003B09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_003B0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_003F1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003D2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_003D2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FB226 SendInput,keybd_event,0_2_003FB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004122DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_003F0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_003F1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2221579332.0000020C74DBB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003B0698 cpuid 0_2_003B0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00408195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00408195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003ED27A GetUserNameW,0_2_003ED27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003CB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_003CB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003942DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6948, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6948, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00411204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00411204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00411806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00411806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561859 Sample: file.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 64 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Yara detected Credential Flusher 2->57 59 Binary is likely a compiled AutoIt script file 2->59 61 Machine Learning detection for sample 2->61 63 AI detected suspicious sample 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 219 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49719, 49722 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.65
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.142
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.21.46
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://youtube.comZfirefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2319675132.0000020C70770000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295403485.0000020C70E15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2300410795.0000020C6A635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327155638.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3371536927.00000189FAB86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA18F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2340556386.0000020C749A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2339108146.0000020C66467000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2300410795.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2266074500.0000020C70846000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2327631873.0000020C6A1D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2309472519.0000020C742E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2319150996.0000020C70ADF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2338897959.0000020C67B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.comfirefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2152802053.0000020C68660000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152239715.0000020C6861D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152450193.0000020C6863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2152043158.0000020C68400000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/firefox.exe, 0000000E.00000003.2299973093.0000020C6B00D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324746218.0000020C70481000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2335636068.0000020C694A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331553004.0000020C694A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2309605138.0000020C74258000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.instagram.com/firefox.exe, 0000000E.00000003.2194224549.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191181714.0000020C6A3AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://ok.ru/firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.amazon.com/firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2339108146.0000020C66496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2301556952.0000020C6A5F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/firefox.exe, 0000000E.00000003.2291797834.0000020C745BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FAB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA10C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2309605138.0000020C74246000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2264116831.0000020C70B82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3371433753.0000021FDA1C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://127.0.0.1:firefox.exe, 0000000E.00000003.2337020392.0000020C68481000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199223454.0000020C69E8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2275893326.0000020C67FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://bugzilla.mofirefox.exe, 0000000E.00000003.2185506715.0000020C69F9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329571447.0000020C69FE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2185506715.0000020C69FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://amazon.comfirefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2327631873.0000020C6A1D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2325828278.0000020C6A6AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2335636068.0000020C694AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3372300667.000002ABCF4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3371536927.00000189FABE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3376422590.0000021FDA403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3371433753.0000021FDA113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2323924248.0000020C71F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://youtube.compfirefox.exe, 0000000E.00000003.2176919948.0000020C6B1BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299302365.0000020C6B1BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3375679737.0000021FDA220000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.amazon.com/Zfirefox.exe, 0000000E.00000003.2311600707.000033BB89C03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311714278.000019F446603000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000012.00000002.3371433753.0000021FDA18F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2275893326.0000020C67FCC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321952209.0000020C690F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324902296.0000020C6BED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154617677.0000020C68662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195667106.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274873268.0000020C6A0A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297509309.0000020C6BE72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299652445.0000020C6B16F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258109420.0000020C67F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313613439.0000020C6A03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336304773.0000020C68E9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259701378.0000020C67F68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259219506.0000020C67FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266074500.0000020C70822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275893326.0000020C67FB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261404207.0000020C6A3A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192602723.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274462133.0000020C6A33B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193423898.0000020C6A3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337521397.0000020C6835B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2324902296.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296907365.0000020C6BEE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000E.00000003.2346688658.0000020C6AF5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2265213230.0000020C70B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301799228.0000020C6A5BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329988794.0000020C698EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2173374445.0000020C7096D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263684578.0000020C7096F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2309743353.0000020C71F9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2296757789.0000020C70865000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265567272.0000020C70865000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2299340401.0000020C6B195000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.3371316511.000002ABCF1C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3370783820.00000189FAA90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3370924294.0000021FD9F80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2338550647.0000020C67BC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2201222429.0000020C69EA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          142.250.181.142
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1561859
                                                                                                                                                                                                                                                                          Start date and time:2024-11-24 14:55:10 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 2s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal64.troj.evad.winEXE@34/34@68/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 38
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 313
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 34.209.229.249, 52.27.142.243, 52.32.237.164, 172.217.17.46, 23.200.87.12, 23.200.86.251, 172.217.17.74
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          08:56:18API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.223.223
                                                                                                                                                                                                                                                                                                                                                          mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.176.28
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                          • 56.101.120.102
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.171112669516081
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:WaKMX/LccbhbVbTbfbRbObtbyEl7nUrFJA6wnSrDtTkd/SF:WaP4cNhnzFSJ0rAjnSrDhkd/o
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0D81C9482063EEC5AE5FB171C7D1F0FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A3B20DA84C845D981AFA9ECB66A8232A03AEFEFA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:77C563321365B63C1CC5FAB1C1735C92B9D475BF3CCB6C013C0EB230286C8449
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6D073676DD6659E3CEEE98DAD34BA3818B4E5F562FFD12B736E128A08F9D4FA5A91F347003A9EDC16C2435562E56165AF5F0BAAD4567C730E0B20D11731AA036
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"89fa439a-470f-47e7-a860-228bb43532e5","creationDate":"2024-11-24T15:07:14.681Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.171112669516081
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:WaKMX/LccbhbVbTbfbRbObtbyEl7nUrFJA6wnSrDtTkd/SF:WaP4cNhnzFSJ0rAjnSrDhkd/o
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0D81C9482063EEC5AE5FB171C7D1F0FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A3B20DA84C845D981AFA9ECB66A8232A03AEFEFA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:77C563321365B63C1CC5FAB1C1735C92B9D475BF3CCB6C013C0EB230286C8449
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6D073676DD6659E3CEEE98DAD34BA3818B4E5F562FFD12B736E128A08F9D4FA5A91F347003A9EDC16C2435562E56165AF5F0BAAD4567C730E0B20D11731AA036
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"89fa439a-470f-47e7-a860-228bb43532e5","creationDate":"2024-11-24T15:07:14.681Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9237376711977685
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNR9gxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6L6W8P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A8243370C1015FAEEBBF29C107460CED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5CC5D8BE69305F452E6495DB44CC083786833C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:754C3ACC4326B5EF3091982BE48225D0AA799E4EEB1FD915F321C8921B33E816
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8DECBA0BE97A8FAA650719A7DDAA8944041ED17AFBEB48314FA927647CDD88FC2EFFB77C7C57B1112303AA3304F2B95352EB1D96EA501FEFDC90DBEBABA54C42
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9237376711977685
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNR9gxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6L6W8P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A8243370C1015FAEEBBF29C107460CED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5CC5D8BE69305F452E6495DB44CC083786833C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:754C3ACC4326B5EF3091982BE48225D0AA799E4EEB1FD915F321C8921B33E816
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8DECBA0BE97A8FAA650719A7DDAA8944041ED17AFBEB48314FA927647CDD88FC2EFFB77C7C57B1112303AA3304F2B95352EB1D96EA501FEFDC90DBEBABA54C42
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.07332591664048393
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkip:DLhesh7Owd4+jip
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CB3288BC1C012DDA62B7C60E79354276
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F0BCEAD42136DE3F6ED92A33FB8E82D074492F1B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2041040E200591F2A66E9A19B254384E154E0AB25A885F48993C3D11B205928D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBDA5B29F02C5BF2AD3DBD49257EF3BA08AF89CFEECDD3337C2BFAC124DF45A7BBD13BD70C2BB6F72C55516FADFFDFED9384029F05E2C60370E04E5DCA80C26D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.035455806264726504
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFhsmkcFhG5l1lstFhsmkcFhGi/lT89//alEl:GtWtYmVFkxWtYmVFki/J89XuM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4EBD5BFB70C29DB2E36564978AB4F239
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BB1DDAB47B81FA82C3262519A3816861C00FCF03
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D72970D510F9B4ED6850C51F5476B61EBE371B3EBB59A4FF45301FD3A81A64B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EAC81F30134C225C428689740ED144D887655D706357414DE2DB53F6169F2CBB89FB18E13C32725FBF497E5341C2772A7121C792CF1135E40A48F9FDAAEEF62A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.......................(CE...E!9......UQe'..C..-.......................(CE...E!9......UQe'..C........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.039182506823949415
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol1Z0/pfwlIgZ3C+szvtiwl8rEXsxdwhml8XW3R2:KTnS+szFll8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7CB1751C692156F15AFCA672E4753896
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F9792750B2907BC76E87FA3BD3CEE135612CE400
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:11E3FDCFCEF70332DFD9B19CB51CC01BD7AE497C11563290812A4BCD263423AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BCAFC279B48EEE940291E426AFC243A2C88FE2A8E0D9715FC3C21298DE5B6033258CAFD6EB5566F03DE97AC881250FF62E96D93683378176C12DE08A77731369
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-..........E!9.......$X............E!9.....C(.....E................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476737461530131
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:nnPOeRnLYbBp6kJ0aX+r6SEXKSfNS55RHWNBw8dYSl:PDetJU+zVCHEw30
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7EB6196CFA6422137A9B23E612DFF2B6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1793A75446237DAA38A0D7ED8E7D7ECEE0B48B87
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F96C12062E1746985070F91A576C67D1451DEFBD48B8245E55E0FDED0B9DE73E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD27EEC0816E3E8154E0DA65513F269BB762C9A1A7C06D6186A94243C66BF7CD43ABA48B8988E094F0219A42865F4372B9EFE53AB4BB7AD67B84F55DFEF28711
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732460804);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732460804);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732460804);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173246
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476737461530131
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:nnPOeRnLYbBp6kJ0aX+r6SEXKSfNS55RHWNBw8dYSl:PDetJU+zVCHEw30
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7EB6196CFA6422137A9B23E612DFF2B6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1793A75446237DAA38A0D7ED8E7D7ECEE0B48B87
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F96C12062E1746985070F91A576C67D1451DEFBD48B8245E55E0FDED0B9DE73E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD27EEC0816E3E8154E0DA65513F269BB762C9A1A7C06D6186A94243C66BF7CD43ABA48B8988E094F0219A42865F4372B9EFE53AB4BB7AD67B84F55DFEF28711
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732460804);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732460804);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732460804);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173246
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.339390907232971
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRLXnIrY/pnxQwRcWT5sKmgb0v3eHVpjO+6amhujJwO2c0TiVm0BtT:GUpOxM5nRcoegi3erjx64Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6A74390091FEAA2DE0CF3743DE67A93E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9D9F6896F8A5834485D9D73FEC5CD3BDB158939D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:40CF221A0978BF2368953322EA21E8D9F029C1F6989D1B148CD3C2369A901611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CF9392C64F1819D474B798BAD9B0E5A646C449869C9BFFE134E1CCC14D27616BD3CF207337D94743A75082AEBC4344AD79788FBD9CD92D9C702982F4B9F1606
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1c418a86-1996-4239-924c-ac24868ad415}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732460808842,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`773928...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....778719,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.339390907232971
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRLXnIrY/pnxQwRcWT5sKmgb0v3eHVpjO+6amhujJwO2c0TiVm0BtT:GUpOxM5nRcoegi3erjx64Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6A74390091FEAA2DE0CF3743DE67A93E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9D9F6896F8A5834485D9D73FEC5CD3BDB158939D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:40CF221A0978BF2368953322EA21E8D9F029C1F6989D1B148CD3C2369A901611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CF9392C64F1819D474B798BAD9B0E5A646C449869C9BFFE134E1CCC14D27616BD3CF207337D94743A75082AEBC4344AD79788FBD9CD92D9C702982F4B9F1606
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1c418a86-1996-4239-924c-ac24868ad415}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732460808842,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`773928...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....778719,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1570
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.339390907232971
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:v+USUGlcAxSRLXnIrY/pnxQwRcWT5sKmgb0v3eHVpjO+6amhujJwO2c0TiVm0BtT:GUpOxM5nRcoegi3erjx64Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6A74390091FEAA2DE0CF3743DE67A93E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9D9F6896F8A5834485D9D73FEC5CD3BDB158939D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:40CF221A0978BF2368953322EA21E8D9F029C1F6989D1B148CD3C2369A901611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CF9392C64F1819D474B798BAD9B0E5A646C449869C9BFFE134E1CCC14D27616BD3CF207337D94743A75082AEBC4344AD79788FBD9CD92D9C702982F4B9F1606
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1c418a86-1996-4239-924c-ac24868ad415}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732460808842,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...3,"startTim..`773928...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....778719,"originA...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029872462849043
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:yc2MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:ZTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:27B99CFCB708A6084325EB54D6069992
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E2744AF5414C4568535F67BA5E49B5690E4D02C2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD37B2F87D9CEFFF013E9BEC446954EBCD6EFAC43D70E1210BADAEB852EC4F57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7F116FE00B2F98E5CEAF78EB5700D16C2CACCE132E1531685CEF2066D1825C09D37EF29F5D43C2D9B52A97A5540B5A55E38A6B6F18B6CABC39B644522E483E80
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T15:06:23.448Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029872462849043
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:yc2MTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:ZTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:27B99CFCB708A6084325EB54D6069992
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E2744AF5414C4568535F67BA5E49B5690E4D02C2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD37B2F87D9CEFFF013E9BEC446954EBCD6EFAC43D70E1210BADAEB852EC4F57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7F116FE00B2F98E5CEAF78EB5700D16C2CACCE132E1531685CEF2066D1825C09D37EF29F5D43C2D9B52A97A5540B5A55E38A6B6F18B6CABC39B644522E483E80
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-24T15:06:23.448Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.594314725804723
                                                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:89dd8a448515dcc941c852ea2f54d652
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:a303ccebb2201027d7eb6a0353229ee062ad9ec8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA256:3f204d722304997944321470753704bbeedc99ce834daca201c68ab669706efd
                                                                                                                                                                                                                                                                                                                                                                                                  SHA512:5281a92f6ba6dcba38b78f3923ef6c58476b2578f08b4a083ff351466d357e93a92a6bbc8b1213333006188db904d7cfc466da58134d1e31db42e8741427f47a
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:+qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga6Tb:+qDEvCTbMWu7rQYlBQcBiT6rprG8aKb
                                                                                                                                                                                                                                                                                                                                                                                                  TLSH:43159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                  Time Stamp:0x67432BBE [Sun Nov 24 13:35:58 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E45E3h
                                                                                                                                                                                                                                                                                                                                                                                                  jmp 00007F3E946E3EEFh
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E40CDh
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E409Ah
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E6C8Dh
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E6CD8h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007F3E946E6CC1h
                                                                                                                                                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xabb0.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                  .rsrc0xd40000xabb00xac00f1f9c7eeb125ece9d95b174c799931e8False0.38474291424418605data5.694360003590478IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80x1e78data1.0014102564102565
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde6300x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde6a80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde6bc0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde6d00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_VERSION0xde6e40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MANIFEST0xde7c00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.356475115 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.356522083 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.357167959 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.361751080 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.361766100 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.750013113 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.750040054 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.750106096 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.751540899 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.751555920 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.829402924 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.829478025 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.832102060 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.833722115 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.833739996 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.076910019 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.197962999 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.198048115 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.198241949 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.317886114 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.586992979 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.587038994 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.588615894 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.588634014 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.591182947 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.591268063 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.592647076 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.592669010 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.594352961 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.594367027 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.696751118 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.698759079 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.706830978 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.706845045 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.706953049 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.707106113 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.707370043 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.716325045 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.716351986 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.716494083 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.716619968 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.716629982 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.286773920 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.324873924 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.324934959 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.325860023 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.326037884 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.326047897 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.341454029 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.489612103 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.584882975 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.584955931 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.585911989 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.586082935 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.590841055 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.590850115 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.590955973 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.591073990 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.591129065 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.609277964 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.609354019 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.609517097 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.638782024 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.638873100 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.639976025 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.640034914 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644058943 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644071102 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644172907 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644289017 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644512892 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.644557953 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.657967091 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.658133984 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.659399986 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.659414053 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.729815006 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.826637983 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.826710939 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.831723928 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.831732988 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.831876040 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.832024097 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.832338095 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.832364082 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.833482981 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.833518982 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.834887028 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.834909916 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.916707993 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.916994095 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.920969963 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.920979023 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.921049118 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.921284914 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.923202038 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.934525967 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.936078072 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.939368010 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.939379930 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.940001965 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.942354918 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.942440033 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.942542076 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.942598104 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.003542900 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.126257896 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.126318932 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.384908915 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.504415035 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.507205009 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.507388115 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.591185093 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.591953993 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.600934982 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.600970984 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.601463079 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.603327990 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.603420973 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.603549957 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.606699944 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.606699944 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.626852989 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.798361063 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.800143003 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.920073986 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.920267105 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.981993914 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.982036114 CET4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.987179995 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.988629103 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.988643885 CET4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.041270971 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.041281939 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.042606115 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.053555965 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.053567886 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.054209948 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.056662083 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.063760042 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.063772917 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.063851118 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.064052105 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.064626932 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.155508995 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.155529022 CET4434972734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.156286955 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.156343937 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.157856941 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.158111095 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.159218073 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.159231901 CET4434972734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.159452915 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.159472942 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.190898895 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.190929890 CET4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.191469908 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.192889929 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.192903996 CET4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.443202972 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.443218946 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.443281889 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.443958998 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.444015980 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.480138063 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.480158091 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.480215073 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.480340958 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.481116056 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.685794115 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.743012905 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.879515886 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.999512911 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.999625921 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.999814987 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.119235992 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.209152937 CET4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.209261894 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.320662975 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.320749998 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.363471985 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.363531113 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.365257025 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.365349054 CET4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.365386009 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.365650892 CET4434972534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366631985 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366662979 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366692066 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366863012 CET49725443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366868973 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.366944075 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.368355989 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.368388891 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.368472099 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.375504017 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.375598907 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.452739000 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.452766895 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.453167915 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.457241058 CET4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.457321882 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.473159075 CET4434972734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.473239899 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.498334885 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.563839912 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.568331003 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.568356037 CET4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.568404913 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.568640947 CET4434972934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.570748091 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.570945978 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.570993900 CET4434972835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578107119 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578124046 CET4434972734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578164101 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578452110 CET4434972734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578660011 CET49729443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578660011 CET49728443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.578675985 CET49727443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.683331013 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.706835032 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.706899881 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.706986904 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.708367109 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.708401918 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.896699905 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.946392059 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.125194073 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.184731007 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.644001007 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.645958900 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662309885 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662322998 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662429094 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662506104 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662636042 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662811041 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.662857056 CET4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.663043022 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.664410114 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.664423943 CET4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.028480053 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.035332918 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.036581993 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.045783997 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.045792103 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.045880079 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.045922041 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:23.046021938 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.034077883 CET4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.034388065 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.039227009 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.039241076 CET4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.039302111 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.039403915 CET4434973534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.039480925 CET49735443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.321650028 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.322416067 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.323883057 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.323926926 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.323971033 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.323998928 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.324358940 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.324610949 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366579056 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366620064 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366792917 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366813898 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366880894 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.366897106 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.367161989 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.367182970 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.367235899 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.367361069 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.368808985 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.368812084 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.368818045 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.368828058 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.369081974 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.369113922 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.369297028 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.369477034 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.369492054 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.442212105 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443053961 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.687566042 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.699004889 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.743475914 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.743561983 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.581176996 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.581274986 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.581453085 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.581633091 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.585788965 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.585798979 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.586141109 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589471102 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589481115 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589590073 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589689970 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589696884 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589759111 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589884043 CET4434974034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.589993000 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.590015888 CET49740443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.672317982 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.672436953 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.673423052 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.673480988 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.674073935 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.674248934 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.398204088 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.398224115 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.398586035 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.400496006 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.400515079 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.400953054 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.402791023 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.402811050 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.403208017 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.407778025 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.407866955 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.407988071 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.407989979 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408046961 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408076048 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408076048 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408114910 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408193111 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408302069 CET4434973934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408329964 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:26.408360958 CET49739443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.951852083 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.953366041 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.072079897 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.074126005 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.267282009 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.287827969 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.314757109 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.330385923 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.802875996 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.802910089 CET4434975934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.807375908 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.808865070 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.808883905 CET4434975934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.182020903 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.302905083 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.496902943 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.549495935 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.096118927 CET4434975934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.096206903 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.615071058 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.615101099 CET4434975934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.615137100 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.615663052 CET4434975934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:32.615741968 CET49759443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:33.753827095 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:33.873434067 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.086703062 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.141371965 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.515882015 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.635401964 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.830687046 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.874614954 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.489124060 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.489165068 CET4434979234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.489387035 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.490808964 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.490840912 CET4434979234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.101352930 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.261034012 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.627063990 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.627131939 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.633088112 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.633248091 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.633264065 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.656049967 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.656100035 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.657030106 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.657191038 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.657201052 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.724231005 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.724283934 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.734467983 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.743386984 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.743405104 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.752008915 CET4434979234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.756637096 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.762938023 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.762962103 CET4434979234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.763014078 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.763184071 CET4434979234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.766335011 CET49792443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.768686056 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.834681034 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881259918 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881293058 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881361961 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881479025 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881501913 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.889924049 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.955538034 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.067363977 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.067411900 CET4434979835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.068929911 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.070333958 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.070353985 CET4434979835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.104084969 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.107161045 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.157706022 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.232652903 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.428308010 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.474205971 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.871670008 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.871746063 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.875077963 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.875088930 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.875320911 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.878022909 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.878118038 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.878148079 CET4434979534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.878288031 CET49795443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.881596088 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.903156042 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.903230906 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.906269073 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.906281948 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.906615973 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.909029007 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.909105062 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.909208059 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.909729958 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.001055956 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.003118038 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.003148079 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.003180027 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.006722927 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.006752014 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.006858110 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.006900072 CET4434979635.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.007936954 CET49796443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.154614925 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.154710054 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.157695055 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.157725096 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.158091068 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.159751892 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.159836054 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.159946918 CET44349797151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.160599947 CET49797443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.168112040 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.168157101 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.168248892 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.168359041 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.168366909 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.170181036 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.170217991 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.170562983 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.170658112 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.170666933 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.172400951 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.172410965 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.172751904 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.172851086 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.172858000 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.214730024 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.217031002 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.260901928 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.335640907 CET4434979835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.335711956 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.336654902 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.340100050 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.340117931 CET4434979835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.340200901 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.340325117 CET4434979835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.340385914 CET49798443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.343754053 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.353487015 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.353539944 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.353847027 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.353962898 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.353972912 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.463479042 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.532974958 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.577357054 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.677378893 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.680624008 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.724514961 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.800163984 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.995903969 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.036781073 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.457336903 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.457475901 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.459981918 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.459986925 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.460211992 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.462270975 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.462405920 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.462409973 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.462419987 CET4434980435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.464379072 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.464379072 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.464508057 CET49804443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.468956947 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.525899887 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.526081085 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.528696060 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.528700113 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.529021025 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.530992985 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.531028986 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.531157017 CET4434980635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.535711050 CET49806443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.560067892 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.564673901 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.568172932 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.568185091 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.568526030 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.571425915 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.571497917 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.571603060 CET4434980535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.572047949 CET49805443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.589005947 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.651364088 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.651477098 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.654098988 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.654108047 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.654424906 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.655950069 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.656053066 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.656127930 CET4434980734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.656824112 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.656850100 CET49807443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.803533077 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.806408882 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.865528107 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.925932884 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:48.123768091 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:48.166404963 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.465820074 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.585434914 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.798815966 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.801728010 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.852313042 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.921375036 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:58.118071079 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:58.175359011 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.763647079 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.763674974 CET4434985234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.763926029 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.765336037 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.765364885 CET4434985234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.022401094 CET4434985234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.022548914 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.026942968 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.026976109 CET4434985234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.027044058 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.027141094 CET4434985234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.027251959 CET49852443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.029422998 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.148977995 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.366811037 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.369771957 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.416717052 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.490406990 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.686026096 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.733213902 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.453972101 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454011917 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454142094 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454191923 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454679012 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454739094 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454912901 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.454931021 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.455028057 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.455039978 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.714658022 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.714762926 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.717808008 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.717822075 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.718063116 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.720051050 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.720174074 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.720200062 CET4434987734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.723246098 CET49877443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.723995924 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.741725922 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.741806030 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.744900942 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.744909048 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.745249987 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.747359991 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.747447014 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.747524977 CET4434987834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.748172998 CET49878443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.844135046 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.057665110 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.060563087 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.107884884 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.181618929 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.378432035 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.430852890 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.058990002 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.178607941 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.391089916 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.510684967 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.188321114 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.307835102 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.520478964 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.641033888 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.174221039 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.174269915 CET4434994934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.175137043 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.176652908 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.176667929 CET4434994934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.316854954 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.437849045 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.648957968 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.768496037 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.388668060 CET4434994934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.388753891 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.395195007 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.395219088 CET4434994934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.395296097 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.395411968 CET4434994934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.395644903 CET49949443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.398302078 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.521235943 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.731939077 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.735279083 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.783476114 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.855005026 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:49.050278902 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:49.099945068 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:58.749134064 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:58.876545906 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:59.065644026 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:59.192373991 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:08.879081964 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:09.004972935 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:09.195574045 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:09.320768118 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.008368969 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.135864019 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.324805021 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.451855898 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.357119083 CET4933153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.495234013 CET53493311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.507606983 CET5575153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.605663061 CET5375453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.651031017 CET53557511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.652343988 CET5514353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.745284081 CET53537541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.750488997 CET5485553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.792763948 CET5317753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.889599085 CET53548551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.893287897 CET5625853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.930946112 CET53531771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.936161041 CET5396153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.033116102 CET53562581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.075754881 CET53539611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.298297882 CET5252753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.389555931 CET4996153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.436743975 CET53525271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.528359890 CET53499611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.588212967 CET5758853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.589396000 CET5777753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.717796087 CET5785353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.725141048 CET53575881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.725604057 CET5056953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.727263927 CET53577771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.727682114 CET5454453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.865756035 CET53505691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.867923975 CET53545441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.050173044 CET53578531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.060024977 CET6054253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.160083055 CET5971853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.199330091 CET53605421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.299911022 CET53597181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.326689005 CET5841653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.338351965 CET5651253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.340321064 CET6317953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.345052958 CET5545053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.464802980 CET53584161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.465562105 CET5088553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.476934910 CET53565121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.480063915 CET53631791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.602535009 CET53508851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.441497087 CET5210953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.538490057 CET5921053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.681323051 CET53592101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.682761908 CET6011453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.819768906 CET53601141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.822377920 CET6135253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.960832119 CET53613521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.999006033 CET5177353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.052604914 CET6209953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.136984110 CET53517731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.155766010 CET6179853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.200968027 CET53620991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.211395025 CET53638771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.220882893 CET5369353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.293756008 CET53617981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.301414967 CET5596553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.367651939 CET53536931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.439357042 CET53559651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.154644012 CET5690753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.166866064 CET5785253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.167745113 CET5714753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.291946888 CET53569071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.292745113 CET6268953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET53578521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.304707050 CET53571471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.304764986 CET6216453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.305275917 CET5060453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.431766033 CET53626891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET53621641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.444624901 CET6473953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.445003033 CET53506041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.445570946 CET5300353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.449558020 CET5740353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582364082 CET53530031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582444906 CET53647391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.583126068 CET5142953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.583293915 CET5455253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.587265015 CET53574031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.587765932 CET5789853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.724716902 CET53514291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET53545521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.726336956 CET5422453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.728585005 CET53578981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.731332064 CET5577553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.737307072 CET6534653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.863961935 CET53542241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.869559050 CET53557751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.874607086 CET53653461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.907563925 CET5178153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.907847881 CET5052553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.908322096 CET5477153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.046854973 CET53505251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.047028065 CET53517811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.048851013 CET53547711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.268754959 CET5516753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.412066936 CET53551671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.952835083 CET5596753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.095036030 CET53559671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.097022057 CET6057553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.236254930 CET53605751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.236893892 CET5486053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.374741077 CET53548601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.489625931 CET5491653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.630671024 CET53549161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.627580881 CET4946953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.652126074 CET6119053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.751816034 CET5069153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.765474081 CET53494691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.880192995 CET53611901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881629944 CET5665653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.020472050 CET53566561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.021240950 CET5388553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.066349983 CET53506911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.067800045 CET6025953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.164136887 CET53538851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.211462021 CET53602591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.212229967 CET5855853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.350327969 CET53585581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.466130018 CET5671353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.763922930 CET6239953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.908837080 CET53623991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:11.629812002 CET5703153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.455166101 CET6290653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.593077898 CET53629061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.034476995 CET5210953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.172940016 CET53521091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.175101995 CET6052953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.314928055 CET53605291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.398685932 CET4992453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.357119083 CET192.168.2.51.1.1.10x7878Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.507606983 CET192.168.2.51.1.1.10xbad1Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.605663061 CET192.168.2.51.1.1.10x36d2Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.652343988 CET192.168.2.51.1.1.10x39fbStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.750488997 CET192.168.2.51.1.1.10x59fStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.792763948 CET192.168.2.51.1.1.10x73ddStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.893287897 CET192.168.2.51.1.1.10xecb1Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.936161041 CET192.168.2.51.1.1.10x9b7dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.298297882 CET192.168.2.51.1.1.10x43f0Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.389555931 CET192.168.2.51.1.1.10x27a6Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.588212967 CET192.168.2.51.1.1.10xba88Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.589396000 CET192.168.2.51.1.1.10x43bdStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.717796087 CET192.168.2.51.1.1.10x42faStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.725604057 CET192.168.2.51.1.1.10x728eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.727682114 CET192.168.2.51.1.1.10xce49Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.060024977 CET192.168.2.51.1.1.10xb518Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.160083055 CET192.168.2.51.1.1.10xb106Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.326689005 CET192.168.2.51.1.1.10xe42cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.338351965 CET192.168.2.51.1.1.10xf181Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.340321064 CET192.168.2.51.1.1.10x8a5dStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.345052958 CET192.168.2.51.1.1.10x64d0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.465562105 CET192.168.2.51.1.1.10x5762Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.441497087 CET192.168.2.51.1.1.10x9921Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.538490057 CET192.168.2.51.1.1.10x1057Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.682761908 CET192.168.2.51.1.1.10x3601Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.822377920 CET192.168.2.51.1.1.10xfb07Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.999006033 CET192.168.2.51.1.1.10xb58dStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.052604914 CET192.168.2.51.1.1.10x8ff9Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.155766010 CET192.168.2.51.1.1.10x5a4bStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.220882893 CET192.168.2.51.1.1.10xfeafStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.301414967 CET192.168.2.51.1.1.10x835aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.154644012 CET192.168.2.51.1.1.10xd1d7Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.166866064 CET192.168.2.51.1.1.10x662cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.167745113 CET192.168.2.51.1.1.10x3ef6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.292745113 CET192.168.2.51.1.1.10x2a65Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.304764986 CET192.168.2.51.1.1.10x4340Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.305275917 CET192.168.2.51.1.1.10xbcb8Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.444624901 CET192.168.2.51.1.1.10xa170Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.445570946 CET192.168.2.51.1.1.10xa899Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.449558020 CET192.168.2.51.1.1.10xb0f8Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.583126068 CET192.168.2.51.1.1.10xa004Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.583293915 CET192.168.2.51.1.1.10x28c0Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.587765932 CET192.168.2.51.1.1.10xe476Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.726336956 CET192.168.2.51.1.1.10xf390Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.731332064 CET192.168.2.51.1.1.10x22b4Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.737307072 CET192.168.2.51.1.1.10xa418Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.907563925 CET192.168.2.51.1.1.10x18f4Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.907847881 CET192.168.2.51.1.1.10xc0b2Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.908322096 CET192.168.2.51.1.1.10xac7eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.268754959 CET192.168.2.51.1.1.10x7b18Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.952835083 CET192.168.2.51.1.1.10x3529Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.097022057 CET192.168.2.51.1.1.10x9577Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.236893892 CET192.168.2.51.1.1.10x8d72Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:43.489625931 CET192.168.2.51.1.1.10x3e42Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.627580881 CET192.168.2.51.1.1.10xf4d3Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.652126074 CET192.168.2.51.1.1.10xa0c5Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.751816034 CET192.168.2.51.1.1.10x3f98Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.881629944 CET192.168.2.51.1.1.10xe429Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.021240950 CET192.168.2.51.1.1.10xc077Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.067800045 CET192.168.2.51.1.1.10xeb64Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.212229967 CET192.168.2.51.1.1.10x16abStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.466130018 CET192.168.2.51.1.1.10x367aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:05.763922930 CET192.168.2.51.1.1.10x433eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:11.629812002 CET192.168.2.51.1.1.10xf872Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.455166101 CET192.168.2.51.1.1.10x620Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.034476995 CET192.168.2.51.1.1.10xb967Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.175101995 CET192.168.2.51.1.1.10x5b5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.398685932 CET192.168.2.51.1.1.10xe687Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.353225946 CET1.1.1.1192.168.2.50xcef3No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.495234013 CET1.1.1.1192.168.2.50x7878No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.745284081 CET1.1.1.1192.168.2.50x36d2No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.791619062 CET1.1.1.1192.168.2.50x39fbNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.791619062 CET1.1.1.1192.168.2.50x39fbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.889599085 CET1.1.1.1192.168.2.50x59fNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:16.930946112 CET1.1.1.1192.168.2.50x73ddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.033116102 CET1.1.1.1192.168.2.50xecb1No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.075754881 CET1.1.1.1192.168.2.50x9b7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.436743975 CET1.1.1.1192.168.2.50x43f0No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.528359890 CET1.1.1.1192.168.2.50x27a6No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.528359890 CET1.1.1.1192.168.2.50x27a6No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.715359926 CET1.1.1.1192.168.2.50x147aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.715359926 CET1.1.1.1192.168.2.50x147aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.725141048 CET1.1.1.1192.168.2.50xba88No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.727263927 CET1.1.1.1192.168.2.50x43bdNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.050173044 CET1.1.1.1192.168.2.50x42faNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.299911022 CET1.1.1.1192.168.2.50xb106No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.299911022 CET1.1.1.1192.168.2.50xb106No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.299911022 CET1.1.1.1192.168.2.50xb106No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.464802980 CET1.1.1.1192.168.2.50xe42cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.476934910 CET1.1.1.1192.168.2.50xf181No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.480063915 CET1.1.1.1192.168.2.50x8a5dNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.480063915 CET1.1.1.1192.168.2.50x8a5dNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.488840103 CET1.1.1.1192.168.2.50x64d0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.488840103 CET1.1.1.1192.168.2.50x64d0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.602535009 CET1.1.1.1192.168.2.50x5762No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.681323051 CET1.1.1.1192.168.2.50x1057No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.683912992 CET1.1.1.1192.168.2.50x9921No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.819768906 CET1.1.1.1192.168.2.50x3601No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.039459944 CET1.1.1.1192.168.2.50xea63No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.136984110 CET1.1.1.1192.168.2.50xb58dNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.136984110 CET1.1.1.1192.168.2.50xb58dNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.141976118 CET1.1.1.1192.168.2.50x4681No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.141976118 CET1.1.1.1192.168.2.50x4681No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.200968027 CET1.1.1.1192.168.2.50x8ff9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.293756008 CET1.1.1.1192.168.2.50x5a4bNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.705883980 CET1.1.1.1192.168.2.50xa3d7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.291946888 CET1.1.1.1192.168.2.50xd1d7No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.291946888 CET1.1.1.1192.168.2.50xd1d7No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.291946888 CET1.1.1.1192.168.2.50xd1d7No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.303921938 CET1.1.1.1192.168.2.50x662cNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.304707050 CET1.1.1.1192.168.2.50x3ef6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.304707050 CET1.1.1.1192.168.2.50x3ef6No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.431766033 CET1.1.1.1192.168.2.50x2a65No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.443953991 CET1.1.1.1192.168.2.50x4340No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.445003033 CET1.1.1.1192.168.2.50xbcb8No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582364082 CET1.1.1.1192.168.2.50xa899No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582444906 CET1.1.1.1192.168.2.50xa170No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582444906 CET1.1.1.1192.168.2.50xa170No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582444906 CET1.1.1.1192.168.2.50xa170No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.582444906 CET1.1.1.1192.168.2.50xa170No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.724716902 CET1.1.1.1192.168.2.50xa004No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.724716902 CET1.1.1.1192.168.2.50xa004No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET1.1.1.1192.168.2.50x28c0No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET1.1.1.1192.168.2.50x28c0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET1.1.1.1192.168.2.50x28c0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET1.1.1.1192.168.2.50x28c0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.725167990 CET1.1.1.1192.168.2.50x28c0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.728585005 CET1.1.1.1192.168.2.50xe476No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.863961935 CET1.1.1.1192.168.2.50xf390No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.869559050 CET1.1.1.1192.168.2.50x22b4No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.869559050 CET1.1.1.1192.168.2.50x22b4No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.869559050 CET1.1.1.1192.168.2.50x22b4No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.869559050 CET1.1.1.1192.168.2.50x22b4No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.874607086 CET1.1.1.1192.168.2.50xa418No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:25.048851013 CET1.1.1.1192.168.2.50xac7eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.095036030 CET1.1.1.1192.168.2.50x3529No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.236254930 CET1.1.1.1192.168.2.50x9577No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.880192995 CET1.1.1.1192.168.2.50xa0c5No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.880192995 CET1.1.1.1192.168.2.50xa0c5No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.880192995 CET1.1.1.1192.168.2.50xa0c5No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.880192995 CET1.1.1.1192.168.2.50xa0c5No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.020472050 CET1.1.1.1192.168.2.50xe429No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.020472050 CET1.1.1.1192.168.2.50xe429No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.020472050 CET1.1.1.1192.168.2.50xe429No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.020472050 CET1.1.1.1192.168.2.50xe429No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.066349983 CET1.1.1.1192.168.2.50x3f98No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.066349983 CET1.1.1.1192.168.2.50x3f98No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.164136887 CET1.1.1.1192.168.2.50xc077No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.164136887 CET1.1.1.1192.168.2.50xc077No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.164136887 CET1.1.1.1192.168.2.50xc077No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.164136887 CET1.1.1.1192.168.2.50xc077No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.211462021 CET1.1.1.1192.168.2.50xeb64No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:48.107409954 CET1.1.1.1192.168.2.50xa2a5No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:48.107409954 CET1.1.1.1192.168.2.50xa2a5No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.603357077 CET1.1.1.1192.168.2.50x367aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.603357077 CET1.1.1.1192.168.2.50x367aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:11.769124031 CET1.1.1.1192.168.2.50xf872No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:11.769124031 CET1.1.1.1192.168.2.50xf872No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:15.452613115 CET1.1.1.1192.168.2.50x2db5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.172940016 CET1.1.1.1192.168.2.50xb967No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.537471056 CET1.1.1.1192.168.2.50xe687No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.537471056 CET1.1.1.1192.168.2.50xe687No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.54971334.107.221.82803920C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:17.198241949 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.286773920 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73086
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.54971934.107.221.82803920C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:18.609517097 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.798361063 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 19:39:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 65782
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.54972234.107.221.82803920C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:19.507388115 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.685794115 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73088
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.563839912 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:21.896699905 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73089
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.322416067 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.699004889 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73092
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.953366041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.287827969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73098
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:33.753827095 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.086703062 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73101
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.101352930 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.768686056 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.104084969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73112
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.881596088 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.214730024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73114
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.343754053 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.677378893 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73114
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.468956947 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.803533077 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73115
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.465820074 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.798815966 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73125
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.029422998 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.366811037 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73135
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:16.723995924 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.057665110 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73144
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.058990002 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.188321114 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.316854954 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.398302078 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.731939077 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 17:38:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 73176
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:58.749134064 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:08.879081964 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.008368969 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  3192.168.2.54973034.107.221.82803920C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:20.999814987 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:22.125194073 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51434
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.321650028 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:24.687566042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51437
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:29.951852083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:30.267282009 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51443
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.182020903 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:31.496902943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51444
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.515882015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:34.830687046 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51447
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:44.834681034 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.107161045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:45.428308010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51458
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.217031002 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.532974958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51459
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.680624008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:46.995903969 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51459
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:47.806408882 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:48.123768091 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51460
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:57.801728010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:56:58.118071079 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51470
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.369771957 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:07.686026096 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51480
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.060563087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:17.378432035 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51490
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:27.391089916 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:37.520478964 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:47.648957968 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:48.735279083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:49.050278902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Sat, 23 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 51521
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:57:59.065644026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:09.195574045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 24, 2024 14:58:19.324805021 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x390000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:89DD8A448515DCC941C852EA2F54D652
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:09
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x4a0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:13
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed1a580a-f66e-4919-9609-aeed2be66e0b} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c58b6f710 socket
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:15
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -parentBuildID 20230927232528 -prefsHandle 4012 -prefMapHandle 3700 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd08fa81-ebde-40ab-88fb-74e4bf2085ce} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c704da910 rdd
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:08:56:18
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:24/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4948 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5032 -prefMapHandle 5028 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {559a0b05-97a8-4031-b5ef-464ac3f9e4d4} 3920 "\\.\pipe\gecko-crash-server-pipe.3920" 20c69f72f10 utility
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:7.1%
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:1492
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:58
                                                                                                                                                                                                                                                                                                                                                                                                    execution_graph 94665 3b03fb 94666 3b0407 BuildCatchObjectHelperInternal 94665->94666 94694 3afeb1 94666->94694 94668 3b040e 94669 3b0561 94668->94669 94672 3b0438 94668->94672 94724 3b083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94669->94724 94671 3b0568 94717 3b4e52 94671->94717 94682 3b0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94672->94682 94705 3c247d 94672->94705 94679 3b0457 94685 3b04d8 94682->94685 94720 3b4e1a 38 API calls 3 library calls 94682->94720 94684 3b04de 94686 3b04f3 94684->94686 94713 3b0959 94685->94713 94721 3b0992 GetModuleHandleW 94686->94721 94688 3b04fa 94688->94671 94689 3b04fe 94688->94689 94690 3b0507 94689->94690 94722 3b4df5 28 API calls _abort 94689->94722 94723 3b0040 13 API calls 2 library calls 94690->94723 94693 3b050f 94693->94679 94695 3afeba 94694->94695 94726 3b0698 IsProcessorFeaturePresent 94695->94726 94697 3afec6 94727 3b2c94 10 API calls 3 library calls 94697->94727 94699 3afecb 94700 3afecf 94699->94700 94728 3c2317 94699->94728 94700->94668 94703 3afee6 94703->94668 94706 3c2494 94705->94706 94707 3b0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 94706->94707 94708 3b0451 94707->94708 94708->94679 94709 3c2421 94708->94709 94711 3c2450 94709->94711 94710 3b0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 94712 3c2479 94710->94712 94711->94710 94712->94682 94803 3b2340 94713->94803 94716 3b097f 94716->94684 94805 3b4bcf 94717->94805 94720->94685 94721->94688 94722->94690 94723->94693 94724->94671 94726->94697 94727->94699 94732 3cd1f6 94728->94732 94731 3b2cbd 8 API calls 3 library calls 94731->94700 94734 3cd20f 94732->94734 94736 3cd213 94732->94736 94750 3b0a8c 94734->94750 94735 3afed8 94735->94703 94735->94731 94736->94734 94738 3c4bfb 94736->94738 94739 3c4c07 BuildCatchObjectHelperInternal 94738->94739 94757 3c2f5e EnterCriticalSection 94739->94757 94741 3c4c0e 94758 3c50af 94741->94758 94743 3c4c2c 94773 3c4c48 LeaveCriticalSection _abort 94743->94773 94744 3c4c1d 94744->94743 94771 3c4a8f 29 API calls 94744->94771 94747 3c4c27 94772 3c4b45 GetStdHandle GetFileType 94747->94772 94748 3c4c3d __wsopen_s 94748->94736 94751 3b0a97 IsProcessorFeaturePresent 94750->94751 94752 3b0a95 94750->94752 94754 3b0c5d 94751->94754 94752->94735 94802 3b0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94754->94802 94756 3b0d40 94756->94735 94757->94741 94759 3c50bb BuildCatchObjectHelperInternal 94758->94759 94760 3c50df 94759->94760 94761 3c50c8 94759->94761 94774 3c2f5e EnterCriticalSection 94760->94774 94782 3bf2d9 20 API calls _free 94761->94782 94764 3c50cd 94783 3c27ec 26 API calls _strftime 94764->94783 94766 3c50d7 __wsopen_s 94766->94744 94767 3c50eb 94770 3c5117 94767->94770 94775 3c5000 94767->94775 94784 3c513e LeaveCriticalSection _abort 94770->94784 94771->94747 94772->94743 94773->94748 94774->94767 94785 3c4c7d 94775->94785 94777 3c501f 94793 3c29c8 94777->94793 94780 3c5071 94780->94767 94781 3c5012 94781->94777 94792 3c3405 11 API calls 2 library calls 94781->94792 94782->94764 94783->94766 94784->94766 94790 3c4c8a _free 94785->94790 94786 3c4cca 94800 3bf2d9 20 API calls _free 94786->94800 94787 3c4cb5 RtlAllocateHeap 94788 3c4cc8 94787->94788 94787->94790 94788->94781 94790->94786 94790->94787 94799 3b4ead 7 API calls 2 library calls 94790->94799 94792->94781 94794 3c29d3 RtlFreeHeap 94793->94794 94798 3c29fc _free 94793->94798 94795 3c29e8 94794->94795 94794->94798 94801 3bf2d9 20 API calls _free 94795->94801 94797 3c29ee GetLastError 94797->94798 94798->94780 94799->94790 94800->94788 94801->94797 94802->94756 94804 3b096c GetStartupInfoW 94803->94804 94804->94716 94806 3b4bdb IsInExceptionSpec 94805->94806 94807 3b4be2 94806->94807 94808 3b4bf4 94806->94808 94844 3b4d29 GetModuleHandleW 94807->94844 94829 3c2f5e EnterCriticalSection 94808->94829 94811 3b4be7 94811->94808 94845 3b4d6d GetModuleHandleExW 94811->94845 94812 3b4c99 94833 3b4cd9 94812->94833 94816 3b4bfb 94816->94812 94818 3b4c70 94816->94818 94830 3c21a8 94816->94830 94819 3b4c88 94818->94819 94823 3c2421 _abort 5 API calls 94818->94823 94824 3c2421 _abort 5 API calls 94819->94824 94820 3b4ce2 94853 3d1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 94820->94853 94821 3b4cb6 94836 3b4ce8 94821->94836 94823->94819 94824->94812 94829->94816 94854 3c1ee1 94830->94854 94873 3c2fa6 LeaveCriticalSection 94833->94873 94835 3b4cb2 94835->94820 94835->94821 94874 3c360c 94836->94874 94839 3b4d16 94842 3b4d6d _abort 8 API calls 94839->94842 94840 3b4cf6 GetPEB 94840->94839 94841 3b4d06 GetCurrentProcess TerminateProcess 94840->94841 94841->94839 94843 3b4d1e ExitProcess 94842->94843 94844->94811 94846 3b4dba 94845->94846 94847 3b4d97 GetProcAddress 94845->94847 94848 3b4dc9 94846->94848 94849 3b4dc0 FreeLibrary 94846->94849 94852 3b4dac 94847->94852 94850 3b0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 94848->94850 94849->94848 94851 3b4bf3 94850->94851 94851->94808 94852->94846 94857 3c1e90 94854->94857 94856 3c1f05 94856->94818 94858 3c1e9c BuildCatchObjectHelperInternal 94857->94858 94865 3c2f5e EnterCriticalSection 94858->94865 94860 3c1eaa 94866 3c1f31 94860->94866 94864 3c1ec8 __wsopen_s 94864->94856 94865->94860 94869 3c1f51 94866->94869 94870 3c1f59 94866->94870 94867 3b0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 94868 3c1eb7 94867->94868 94872 3c1ed5 LeaveCriticalSection _abort 94868->94872 94869->94867 94870->94869 94871 3c29c8 _free 20 API calls 94870->94871 94871->94869 94872->94864 94873->94835 94875 3c3627 94874->94875 94876 3c3631 94874->94876 94878 3b0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 94875->94878 94881 3c2fd7 5 API calls 2 library calls 94876->94881 94879 3b4cf2 94878->94879 94879->94839 94879->94840 94880 3c3648 94880->94875 94881->94880 94882 391098 94887 3942de 94882->94887 94886 3910a7 94908 39a961 94887->94908 94891 394342 94901 394378 94891->94901 94925 3993b2 94891->94925 94893 39436c 94929 3937a0 94893->94929 94894 39441b GetCurrentProcess IsWow64Process 94896 394437 94894->94896 94897 39444f LoadLibraryA 94896->94897 94898 3d3824 GetSystemInfo 94896->94898 94899 39449c GetSystemInfo 94897->94899 94900 394460 GetProcAddress 94897->94900 94904 394476 94899->94904 94900->94899 94903 394470 GetNativeSystemInfo 94900->94903 94901->94894 94902 3d37df 94901->94902 94903->94904 94905 39447a FreeLibrary 94904->94905 94906 39109d 94904->94906 94905->94906 94907 3b00a3 29 API calls __onexit 94906->94907 94907->94886 94933 3afe0b 94908->94933 94910 39a976 94943 3afddb 94910->94943 94912 3942f5 GetVersionExW 94913 396b57 94912->94913 94914 3d4ba1 94913->94914 94915 396b67 _wcslen 94913->94915 94916 3993b2 22 API calls 94914->94916 94918 396b7d 94915->94918 94919 396ba2 94915->94919 94917 3d4baa 94916->94917 94917->94917 94961 396f34 22 API calls 94918->94961 94920 3afddb 22 API calls 94919->94920 94922 396bae 94920->94922 94924 3afe0b 22 API calls 94922->94924 94923 396b85 __fread_nolock 94923->94891 94924->94923 94926 3993c0 94925->94926 94927 3993c9 __fread_nolock 94925->94927 94926->94927 94962 39aec9 94926->94962 94927->94893 94927->94927 94930 3937ae 94929->94930 94931 3993b2 22 API calls 94930->94931 94932 3937c2 94931->94932 94932->94901 94934 3afddb 94933->94934 94936 3afdfa 94934->94936 94939 3afdfc 94934->94939 94953 3b4ead 7 API calls 2 library calls 94934->94953 94954 3bea0c 21 API calls _free 94934->94954 94936->94910 94938 3b066d 94956 3b32a4 RaiseException 94938->94956 94939->94938 94955 3b32a4 RaiseException 94939->94955 94941 3b068a 94941->94910 94946 3afde0 94943->94946 94945 3afdfa 94945->94912 94946->94945 94949 3afdfc 94946->94949 94957 3b4ead 7 API calls 2 library calls 94946->94957 94958 3bea0c 21 API calls _free 94946->94958 94948 3b066d 94960 3b32a4 RaiseException 94948->94960 94949->94948 94959 3b32a4 RaiseException 94949->94959 94951 3b068a 94951->94912 94953->94934 94954->94934 94955->94938 94956->94941 94957->94946 94958->94946 94959->94948 94960->94951 94961->94923 94963 39aedc 94962->94963 94967 39aed9 __fread_nolock 94962->94967 94964 3afddb 22 API calls 94963->94964 94965 39aee7 94964->94965 94966 3afe0b 22 API calls 94965->94966 94966->94967 94967->94927 94968 39105b 94973 39344d 94968->94973 94970 39106a 95004 3b00a3 29 API calls __onexit 94970->95004 94972 391074 94974 39345d __wsopen_s 94973->94974 94975 39a961 22 API calls 94974->94975 94976 393513 94975->94976 95005 393a5a 94976->95005 94978 39351c 95012 393357 94978->95012 94985 39a961 22 API calls 94986 39354d 94985->94986 95033 39a6c3 94986->95033 94989 3d3176 RegQueryValueExW 94990 3d320c RegCloseKey 94989->94990 94991 3d3193 94989->94991 94993 393578 94990->94993 95003 3d321e _wcslen 94990->95003 94992 3afe0b 22 API calls 94991->94992 94994 3d31ac 94992->94994 94993->94970 95039 395722 94994->95039 94997 3d31d4 94998 396b57 22 API calls 94997->94998 95000 3d31ee messages 94998->95000 94999 394c6d 22 API calls 94999->95003 95000->94990 95002 39515f 22 API calls 95002->95003 95003->94993 95003->94999 95003->95002 95042 399cb3 95003->95042 95004->94972 95048 3d1f50 95005->95048 95008 399cb3 22 API calls 95009 393a8d 95008->95009 95050 393aa2 95009->95050 95011 393a97 95011->94978 95013 3d1f50 __wsopen_s 95012->95013 95014 393364 GetFullPathNameW 95013->95014 95015 393386 95014->95015 95016 396b57 22 API calls 95015->95016 95017 3933a4 95016->95017 95018 3933c6 95017->95018 95019 3933dd 95018->95019 95020 3d30bb 95018->95020 95060 3933ee 95019->95060 95022 3afddb 22 API calls 95020->95022 95024 3d30c5 _wcslen 95022->95024 95023 3933e8 95027 39515f 95023->95027 95025 3afe0b 22 API calls 95024->95025 95026 3d30fe __fread_nolock 95025->95026 95028 39516e 95027->95028 95032 39518f __fread_nolock 95027->95032 95031 3afe0b 22 API calls 95028->95031 95029 3afddb 22 API calls 95030 393544 95029->95030 95030->94985 95031->95032 95032->95029 95034 39a6dd 95033->95034 95035 393556 RegOpenKeyExW 95033->95035 95036 3afddb 22 API calls 95034->95036 95035->94989 95035->94993 95037 39a6e7 95036->95037 95038 3afe0b 22 API calls 95037->95038 95038->95035 95040 3afddb 22 API calls 95039->95040 95041 395734 RegQueryValueExW 95040->95041 95041->94997 95041->95000 95043 399cc2 _wcslen 95042->95043 95044 3afe0b 22 API calls 95043->95044 95045 399cea __fread_nolock 95044->95045 95046 3afddb 22 API calls 95045->95046 95047 399d00 95046->95047 95047->95003 95049 393a67 GetModuleFileNameW 95048->95049 95049->95008 95051 3d1f50 __wsopen_s 95050->95051 95052 393aaf GetFullPathNameW 95051->95052 95053 393ae9 95052->95053 95054 393ace 95052->95054 95056 39a6c3 22 API calls 95053->95056 95055 396b57 22 API calls 95054->95055 95057 393ada 95055->95057 95056->95057 95058 3937a0 22 API calls 95057->95058 95059 393ae6 95058->95059 95059->95011 95061 3933fe _wcslen 95060->95061 95062 3d311d 95061->95062 95063 393411 95061->95063 95065 3afddb 22 API calls 95062->95065 95070 39a587 95063->95070 95067 3d3127 95065->95067 95066 39341e __fread_nolock 95066->95023 95068 3afe0b 22 API calls 95067->95068 95069 3d3157 __fread_nolock 95068->95069 95071 39a59d 95070->95071 95074 39a598 __fread_nolock 95070->95074 95072 3afe0b 22 API calls 95071->95072 95073 3df80f 95071->95073 95072->95074 95073->95073 95074->95066 95075 39defc 95078 391d6f 95075->95078 95077 39df07 95079 391d8c 95078->95079 95087 391f6f 95079->95087 95081 391da6 95082 3d2759 95081->95082 95084 391e36 95081->95084 95085 391dc2 95081->95085 95091 40359c 82 API calls __wsopen_s 95082->95091 95084->95077 95085->95084 95090 39289a 23 API calls 95085->95090 95092 39ec40 95087->95092 95089 391f98 95089->95081 95090->95084 95091->95084 95099 39ec76 messages 95092->95099 95093 3afddb 22 API calls 95093->95099 95094 3b0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95094->95099 95095 3e4beb 95123 40359c 82 API calls __wsopen_s 95095->95123 95096 39fef7 95107 39ed9d messages 95096->95107 95119 39a8c7 22 API calls __fread_nolock 95096->95119 95099->95093 95099->95094 95099->95095 95099->95096 95100 3e4b0b 95099->95100 95101 39a8c7 22 API calls 95099->95101 95102 3e4600 95099->95102 95099->95107 95109 39fbe3 95099->95109 95110 39a961 22 API calls 95099->95110 95112 3b00a3 29 API calls pre_c_initialization 95099->95112 95114 3b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95099->95114 95115 39f3ae messages 95099->95115 95116 3a01e0 348 API calls 2 library calls 95099->95116 95117 3a06a0 41 API calls messages 95099->95117 95121 40359c 82 API calls __wsopen_s 95100->95121 95101->95099 95102->95107 95118 39a8c7 22 API calls __fread_nolock 95102->95118 95107->95089 95109->95107 95111 3e4bdc 95109->95111 95109->95115 95110->95099 95122 40359c 82 API calls __wsopen_s 95111->95122 95112->95099 95114->95099 95115->95107 95120 40359c 82 API calls __wsopen_s 95115->95120 95116->95099 95117->95099 95118->95107 95119->95107 95120->95107 95121->95107 95122->95095 95123->95107 95124 39f7bf 95125 39f7d3 95124->95125 95126 39fcb6 95124->95126 95127 39fcc2 95125->95127 95129 3afddb 22 API calls 95125->95129 95218 39aceb 95126->95218 95130 39aceb 23 API calls 95127->95130 95131 39f7e5 95129->95131 95133 39fd3d 95130->95133 95131->95127 95132 39f83e 95131->95132 95131->95133 95157 39ed9d messages 95132->95157 95159 3a1310 95132->95159 95228 401155 22 API calls 95133->95228 95136 39fef7 95136->95157 95230 39a8c7 22 API calls __fread_nolock 95136->95230 95139 3afddb 22 API calls 95155 39ec76 messages 95139->95155 95140 3e4b0b 95232 40359c 82 API calls __wsopen_s 95140->95232 95141 39a8c7 22 API calls 95141->95155 95142 3e4600 95142->95157 95229 39a8c7 22 API calls __fread_nolock 95142->95229 95148 39fbe3 95150 3e4bdc 95148->95150 95148->95157 95158 39f3ae messages 95148->95158 95149 39a961 22 API calls 95149->95155 95233 40359c 82 API calls __wsopen_s 95150->95233 95151 3b0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95151->95155 95153 3e4beb 95234 40359c 82 API calls __wsopen_s 95153->95234 95154 3b00a3 29 API calls pre_c_initialization 95154->95155 95155->95136 95155->95139 95155->95140 95155->95141 95155->95142 95155->95148 95155->95149 95155->95151 95155->95153 95155->95154 95156 3b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95155->95156 95155->95157 95155->95158 95216 3a01e0 348 API calls 2 library calls 95155->95216 95217 3a06a0 41 API calls messages 95155->95217 95156->95155 95158->95157 95231 40359c 82 API calls __wsopen_s 95158->95231 95160 3a17b0 95159->95160 95161 3a1376 95159->95161 95274 3b0242 5 API calls __Init_thread_wait 95160->95274 95162 3a1390 95161->95162 95163 3e6331 95161->95163 95235 3a1940 95162->95235 95278 41709c 348 API calls 95163->95278 95167 3a17ba 95170 3a17fb 95167->95170 95172 399cb3 22 API calls 95167->95172 95169 3e633d 95169->95155 95174 3e6346 95170->95174 95176 3a182c 95170->95176 95171 3a1940 9 API calls 95173 3a13b6 95171->95173 95179 3a17d4 95172->95179 95173->95170 95175 3a13ec 95173->95175 95279 40359c 82 API calls __wsopen_s 95174->95279 95175->95174 95199 3a1408 __fread_nolock 95175->95199 95178 39aceb 23 API calls 95176->95178 95180 3a1839 95178->95180 95275 3b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95179->95275 95276 3ad217 348 API calls 95180->95276 95183 3e636e 95280 40359c 82 API calls __wsopen_s 95183->95280 95184 3a152f 95186 3a153c 95184->95186 95187 3e63d1 95184->95187 95189 3a1940 9 API calls 95186->95189 95282 415745 54 API calls _wcslen 95187->95282 95190 3a1549 95189->95190 95194 3e64fa 95190->95194 95196 3a1940 9 API calls 95190->95196 95191 3afddb 22 API calls 95191->95199 95192 3a1872 95277 3afaeb 23 API calls 95192->95277 95193 3afe0b 22 API calls 95193->95199 95203 3e6369 95194->95203 95284 40359c 82 API calls __wsopen_s 95194->95284 95201 3a1563 95196->95201 95198 39ec40 348 API calls 95198->95199 95199->95180 95199->95183 95199->95184 95199->95191 95199->95193 95199->95198 95200 3e63b2 95199->95200 95199->95203 95281 40359c 82 API calls __wsopen_s 95200->95281 95201->95194 95206 3a15c7 messages 95201->95206 95283 39a8c7 22 API calls __fread_nolock 95201->95283 95203->95155 95205 3a1940 9 API calls 95205->95206 95206->95192 95206->95194 95206->95203 95206->95205 95208 3a167b messages 95206->95208 95245 41ab67 95206->95245 95248 421591 95206->95248 95251 405c5a 95206->95251 95256 41abf7 95206->95256 95261 3af645 95206->95261 95268 41a2ea 95206->95268 95207 3a171d 95207->95155 95208->95207 95273 3ace17 22 API calls messages 95208->95273 95216->95155 95217->95155 95219 39acf9 95218->95219 95227 39ad2a messages 95218->95227 95220 39ad55 95219->95220 95222 39ad01 messages 95219->95222 95220->95227 95481 39a8c7 22 API calls __fread_nolock 95220->95481 95223 3dfa48 95222->95223 95224 39ad21 95222->95224 95222->95227 95223->95227 95482 3ace17 22 API calls messages 95223->95482 95225 3dfa3a VariantClear 95224->95225 95224->95227 95225->95227 95227->95127 95228->95157 95229->95157 95230->95157 95231->95157 95232->95157 95233->95153 95234->95157 95236 3a195d 95235->95236 95237 3a1981 95235->95237 95244 3a13a0 95236->95244 95287 3b0242 5 API calls __Init_thread_wait 95236->95287 95285 3b0242 5 API calls __Init_thread_wait 95237->95285 95240 3a198b 95240->95236 95286 3b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95240->95286 95241 3a8727 95241->95244 95288 3b01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95241->95288 95244->95171 95289 41aff9 95245->95289 95444 422ad8 95248->95444 95250 42159f 95250->95206 95252 397510 53 API calls 95251->95252 95253 405c6d 95252->95253 95455 3fdbbe lstrlenW 95253->95455 95255 405c77 95255->95206 95257 41aff9 217 API calls 95256->95257 95259 41ac0c 95257->95259 95258 41ac54 95258->95206 95259->95258 95260 39aceb 23 API calls 95259->95260 95260->95258 95262 39b567 39 API calls 95261->95262 95263 3af659 95262->95263 95264 3ef2dc Sleep 95263->95264 95265 3af661 timeGetTime 95263->95265 95266 39b567 39 API calls 95265->95266 95267 3af677 95266->95267 95267->95206 95269 397510 53 API calls 95268->95269 95270 41a306 95269->95270 95460 3fd4dc CreateToolhelp32Snapshot Process32FirstW 95270->95460 95272 41a315 95272->95206 95273->95208 95274->95167 95275->95170 95276->95192 95277->95192 95278->95169 95279->95203 95280->95203 95281->95203 95282->95201 95283->95206 95284->95203 95285->95240 95286->95236 95287->95241 95288->95244 95290 41b01d ___scrt_fastfail 95289->95290 95291 41b094 95290->95291 95292 41b058 95290->95292 95296 39b567 39 API calls 95291->95296 95297 41b08b 95291->95297 95410 39b567 95292->95410 95294 41b063 95294->95297 95300 39b567 39 API calls 95294->95300 95295 41b0ed 95380 397510 95295->95380 95299 41b0a5 95296->95299 95297->95295 95301 39b567 39 API calls 95297->95301 95303 39b567 39 API calls 95299->95303 95304 41b078 95300->95304 95301->95295 95303->95297 95306 39b567 39 API calls 95304->95306 95306->95297 95307 41b115 95308 41b1d8 95307->95308 95309 41b11f 95307->95309 95310 41b20a GetCurrentDirectoryW 95308->95310 95312 397510 53 API calls 95308->95312 95311 397510 53 API calls 95309->95311 95313 3afe0b 22 API calls 95310->95313 95314 41b130 95311->95314 95315 41b1ef 95312->95315 95316 41b22f GetCurrentDirectoryW 95313->95316 95317 397620 22 API calls 95314->95317 95320 397620 22 API calls 95315->95320 95318 41b23c 95316->95318 95319 41b13a 95317->95319 95323 41b275 95318->95323 95415 399c6e 22 API calls 95318->95415 95321 397510 53 API calls 95319->95321 95322 41b1f9 _wcslen 95320->95322 95324 41b14b 95321->95324 95322->95310 95322->95323 95331 41b287 95323->95331 95332 41b28b 95323->95332 95326 397620 22 API calls 95324->95326 95328 41b155 95326->95328 95327 41b255 95416 399c6e 22 API calls 95327->95416 95330 397510 53 API calls 95328->95330 95334 41b166 95330->95334 95336 41b2f8 95331->95336 95337 41b39a CreateProcessW 95331->95337 95418 4007c0 10 API calls 95332->95418 95333 41b265 95417 399c6e 22 API calls 95333->95417 95339 397620 22 API calls 95334->95339 95421 3f11c8 39 API calls 95336->95421 95379 41b32f _wcslen 95337->95379 95342 41b170 95339->95342 95340 41b294 95419 4006e6 10 API calls 95340->95419 95346 41b1a6 GetSystemDirectoryW 95342->95346 95351 397510 53 API calls 95342->95351 95344 41b2aa 95420 4005a7 8 API calls 95344->95420 95345 41b2fd 95349 41b323 95345->95349 95350 41b32a 95345->95350 95348 3afe0b 22 API calls 95346->95348 95353 41b1cb GetSystemDirectoryW 95348->95353 95422 3f1201 128 API calls 2 library calls 95349->95422 95423 3f14ce 6 API calls 95350->95423 95355 41b187 95351->95355 95352 41b2d0 95352->95331 95353->95318 95358 397620 22 API calls 95355->95358 95357 41b328 95357->95379 95361 41b191 _wcslen 95358->95361 95359 41b3d6 GetLastError 95371 41b41a 95359->95371 95360 41b42f CloseHandle 95362 41b43f 95360->95362 95372 41b49a 95360->95372 95361->95318 95361->95346 95363 41b451 95362->95363 95364 41b446 CloseHandle 95362->95364 95366 41b463 95363->95366 95367 41b458 CloseHandle 95363->95367 95364->95363 95369 41b475 95366->95369 95370 41b46a CloseHandle 95366->95370 95367->95366 95368 41b4a6 95368->95371 95424 4009d9 34 API calls 95369->95424 95370->95369 95407 400175 95371->95407 95372->95368 95375 41b4d2 CloseHandle 95372->95375 95375->95371 95377 41b486 95425 41b536 25 API calls 95377->95425 95379->95359 95379->95360 95381 397522 95380->95381 95382 397525 95380->95382 95403 397620 95381->95403 95383 39755b 95382->95383 95384 39752d 95382->95384 95385 3d50f6 95383->95385 95387 39756d 95383->95387 95395 3d500f 95383->95395 95426 3b51c6 26 API calls 95384->95426 95429 3b5183 26 API calls 95385->95429 95427 3afb21 51 API calls 95387->95427 95388 39753d 95393 3afddb 22 API calls 95388->95393 95391 3d510e 95391->95391 95396 397547 95393->95396 95394 3d5088 95428 3afb21 51 API calls 95394->95428 95395->95394 95398 3afe0b 22 API calls 95395->95398 95397 399cb3 22 API calls 95396->95397 95397->95381 95399 3d5058 95398->95399 95400 3afddb 22 API calls 95399->95400 95401 3d507f 95400->95401 95402 399cb3 22 API calls 95401->95402 95402->95394 95404 39762a _wcslen 95403->95404 95405 3afe0b 22 API calls 95404->95405 95406 39763f 95405->95406 95406->95307 95430 40030f 95407->95430 95411 39b578 95410->95411 95412 39b57f 95410->95412 95411->95412 95443 3b62d1 39 API calls _strftime 95411->95443 95412->95294 95414 39b5c2 95414->95294 95415->95327 95416->95333 95417->95323 95418->95340 95419->95344 95420->95352 95421->95345 95422->95357 95423->95379 95424->95377 95425->95372 95426->95388 95427->95388 95428->95385 95429->95391 95431 400321 CloseHandle 95430->95431 95432 400329 95430->95432 95431->95432 95433 400336 95432->95433 95434 40032e CloseHandle 95432->95434 95435 400343 95433->95435 95436 40033b CloseHandle 95433->95436 95434->95433 95437 400350 95435->95437 95438 400348 CloseHandle 95435->95438 95436->95435 95439 400355 CloseHandle 95437->95439 95440 40035d 95437->95440 95438->95437 95439->95440 95441 400362 CloseHandle 95440->95441 95442 40017d 95440->95442 95441->95442 95442->95206 95443->95414 95445 39aceb 23 API calls 95444->95445 95446 422af3 95445->95446 95447 422aff 95446->95447 95448 422b1d 95446->95448 95449 397510 53 API calls 95447->95449 95450 396b57 22 API calls 95448->95450 95451 422b0c 95449->95451 95452 422b1b 95450->95452 95451->95452 95454 39a8c7 22 API calls __fread_nolock 95451->95454 95452->95250 95454->95452 95456 3fdbdc GetFileAttributesW 95455->95456 95457 3fdc06 95455->95457 95456->95457 95458 3fdbe8 FindFirstFileW 95456->95458 95457->95255 95458->95457 95459 3fdbf9 FindClose 95458->95459 95459->95457 95470 3fdef7 95460->95470 95462 3fd5db CloseHandle 95462->95272 95463 3fd529 Process32NextW 95463->95462 95469 3fd522 95463->95469 95464 39a961 22 API calls 95464->95469 95465 399cb3 22 API calls 95465->95469 95469->95462 95469->95463 95469->95464 95469->95465 95476 39525f 22 API calls 95469->95476 95477 396350 22 API calls 95469->95477 95478 3ace60 41 API calls 95469->95478 95471 3fdf02 95470->95471 95472 3fdf19 95471->95472 95475 3fdf1f 95471->95475 95479 3b63b2 GetStringTypeW _strftime 95471->95479 95480 3b62fb 39 API calls _strftime 95472->95480 95475->95469 95476->95469 95477->95469 95478->95469 95479->95471 95480->95475 95481->95227 95482->95227 95483 391033 95488 394c91 95483->95488 95487 391042 95489 39a961 22 API calls 95488->95489 95490 394cff 95489->95490 95496 393af0 95490->95496 95493 394d9c 95494 391038 95493->95494 95499 3951f7 22 API calls __fread_nolock 95493->95499 95495 3b00a3 29 API calls __onexit 95494->95495 95495->95487 95500 393b1c 95496->95500 95499->95493 95501 393b0f 95500->95501 95502 393b29 95500->95502 95501->95493 95502->95501 95503 393b30 RegOpenKeyExW 95502->95503 95503->95501 95504 393b4a RegQueryValueExW 95503->95504 95505 393b6b 95504->95505 95506 393b80 RegCloseKey 95504->95506 95505->95506 95506->95501 95507 3e3f75 95518 3aceb1 95507->95518 95509 3e3f8b 95517 3e4006 95509->95517 95585 3ae300 23 API calls 95509->95585 95512 3e4052 95515 3e4a88 95512->95515 95587 40359c 82 API calls __wsopen_s 95512->95587 95514 3e3fe6 95514->95512 95586 401abf 22 API calls 95514->95586 95527 39bf40 95517->95527 95519 3acebf 95518->95519 95520 3aced2 95518->95520 95521 39aceb 23 API calls 95519->95521 95522 3aced7 95520->95522 95523 3acf05 95520->95523 95526 3acec9 95521->95526 95524 3afddb 22 API calls 95522->95524 95525 39aceb 23 API calls 95523->95525 95524->95526 95525->95526 95526->95509 95588 39adf0 95527->95588 95529 39bf9d 95530 39bfa9 95529->95530 95531 3e04b6 95529->95531 95533 3e04c6 95530->95533 95534 39c01e 95530->95534 95606 40359c 82 API calls __wsopen_s 95531->95606 95607 40359c 82 API calls __wsopen_s 95533->95607 95593 39ac91 95534->95593 95538 3f7120 22 API calls 95582 39c039 __fread_nolock messages 95538->95582 95539 39c7da 95542 3afe0b 22 API calls 95539->95542 95547 39c808 __fread_nolock 95542->95547 95544 3e04f5 95548 3e055a 95544->95548 95608 3ad217 348 API calls 95544->95608 95550 3afe0b 22 API calls 95547->95550 95570 39c603 95548->95570 95609 40359c 82 API calls __wsopen_s 95548->95609 95549 39ec40 348 API calls 95549->95582 95581 39c350 __fread_nolock messages 95550->95581 95551 39af8a 22 API calls 95551->95582 95552 3e091a 95618 403209 23 API calls 95552->95618 95555 3e08a5 95556 39ec40 348 API calls 95555->95556 95557 3e08cf 95556->95557 95557->95570 95616 39a81b 41 API calls 95557->95616 95559 3e0591 95610 40359c 82 API calls __wsopen_s 95559->95610 95563 3e08f6 95617 40359c 82 API calls __wsopen_s 95563->95617 95565 39bbe0 40 API calls 95565->95582 95566 39aceb 23 API calls 95566->95582 95567 39c237 95568 39c253 95567->95568 95619 39a8c7 22 API calls __fread_nolock 95567->95619 95572 3e0976 95568->95572 95576 39c297 messages 95568->95576 95570->95512 95571 3afddb 22 API calls 95571->95582 95574 39aceb 23 API calls 95572->95574 95575 3e09bf 95574->95575 95575->95570 95620 40359c 82 API calls __wsopen_s 95575->95620 95576->95575 95577 39aceb 23 API calls 95576->95577 95578 39c335 95577->95578 95578->95575 95579 39c342 95578->95579 95604 39a704 22 API calls messages 95579->95604 95584 39c3ac 95581->95584 95605 3ace17 22 API calls messages 95581->95605 95582->95538 95582->95539 95582->95544 95582->95547 95582->95548 95582->95549 95582->95551 95582->95552 95582->95555 95582->95559 95582->95563 95582->95565 95582->95566 95582->95567 95582->95570 95582->95571 95582->95575 95583 3afe0b 22 API calls 95582->95583 95597 39ad81 95582->95597 95611 3f7099 22 API calls __fread_nolock 95582->95611 95612 415745 54 API calls _wcslen 95582->95612 95613 3aaa42 22 API calls messages 95582->95613 95614 3ff05c 40 API calls 95582->95614 95615 39a993 41 API calls 95582->95615 95583->95582 95584->95512 95585->95514 95586->95517 95587->95515 95589 39ae01 95588->95589 95592 39ae1c messages 95588->95592 95590 39aec9 22 API calls 95589->95590 95591 39ae09 CharUpperBuffW 95590->95591 95591->95592 95592->95529 95594 39acae 95593->95594 95595 39acd1 95594->95595 95621 40359c 82 API calls __wsopen_s 95594->95621 95595->95582 95598 3dfadb 95597->95598 95599 39ad92 95597->95599 95600 3afddb 22 API calls 95599->95600 95601 39ad99 95600->95601 95622 39adcd 95601->95622 95604->95581 95605->95581 95606->95533 95607->95570 95608->95548 95609->95570 95610->95570 95611->95582 95612->95582 95613->95582 95614->95582 95615->95582 95616->95563 95617->95570 95618->95567 95619->95568 95620->95570 95621->95595 95628 39addd 95622->95628 95623 39adb6 95623->95582 95624 3afddb 22 API calls 95624->95628 95625 39a961 22 API calls 95625->95628 95627 39adcd 22 API calls 95627->95628 95628->95623 95628->95624 95628->95625 95628->95627 95629 39a8c7 22 API calls __fread_nolock 95628->95629 95629->95628 95630 392e37 95631 39a961 22 API calls 95630->95631 95632 392e4d 95631->95632 95709 394ae3 95632->95709 95634 392e6b 95635 393a5a 24 API calls 95634->95635 95636 392e7f 95635->95636 95637 399cb3 22 API calls 95636->95637 95638 392e8c 95637->95638 95723 394ecb 95638->95723 95641 392ead 95745 39a8c7 22 API calls __fread_nolock 95641->95745 95642 3d2cb0 95763 402cf9 80 API calls ___std_exception_copy 95642->95763 95644 3d2cc3 95646 3d2ccf 95644->95646 95764 394f39 95644->95764 95651 394f39 68 API calls 95646->95651 95647 392ec3 95746 396f88 22 API calls 95647->95746 95650 392ecf 95653 399cb3 22 API calls 95650->95653 95652 3d2ce5 95651->95652 95770 393084 22 API calls 95652->95770 95654 392edc 95653->95654 95747 39a81b 41 API calls 95654->95747 95657 392eec 95659 399cb3 22 API calls 95657->95659 95658 3d2d02 95771 393084 22 API calls 95658->95771 95661 392f12 95659->95661 95748 39a81b 41 API calls 95661->95748 95662 3d2d1e 95665 393a5a 24 API calls 95662->95665 95664 392f21 95668 39a961 22 API calls 95664->95668 95666 3d2d44 95665->95666 95772 393084 22 API calls 95666->95772 95670 392f3f 95668->95670 95669 3d2d50 95773 39a8c7 22 API calls __fread_nolock 95669->95773 95749 393084 22 API calls 95670->95749 95672 3d2d5e 95774 393084 22 API calls 95672->95774 95675 392f4b 95750 3b4a28 40 API calls 2 library calls 95675->95750 95676 3d2d6d 95775 39a8c7 22 API calls __fread_nolock 95676->95775 95678 392f59 95678->95652 95679 392f63 95678->95679 95751 3b4a28 40 API calls 2 library calls 95679->95751 95682 3d2d83 95776 393084 22 API calls 95682->95776 95683 392f6e 95683->95658 95685 392f78 95683->95685 95752 3b4a28 40 API calls 2 library calls 95685->95752 95686 3d2d90 95688 392f83 95688->95662 95689 392f8d 95688->95689 95753 3b4a28 40 API calls 2 library calls 95689->95753 95691 392f98 95692 392fdc 95691->95692 95754 393084 22 API calls 95691->95754 95692->95676 95693 392fe8 95692->95693 95693->95686 95757 3963eb 22 API calls 95693->95757 95695 392fbf 95755 39a8c7 22 API calls __fread_nolock 95695->95755 95698 392ff8 95758 396a50 22 API calls 95698->95758 95699 392fcd 95756 393084 22 API calls 95699->95756 95701 393006 95759 3970b0 23 API calls 95701->95759 95706 393021 95707 393065 95706->95707 95760 396f88 22 API calls 95706->95760 95761 3970b0 23 API calls 95706->95761 95762 393084 22 API calls 95706->95762 95710 394af0 __wsopen_s 95709->95710 95711 396b57 22 API calls 95710->95711 95712 394b22 95710->95712 95711->95712 95722 394b58 95712->95722 95777 394c6d 95712->95777 95714 399cb3 22 API calls 95715 394c52 95714->95715 95717 39515f 22 API calls 95715->95717 95716 399cb3 22 API calls 95716->95722 95720 394c5e 95717->95720 95718 394c6d 22 API calls 95718->95722 95719 39515f 22 API calls 95719->95722 95720->95634 95721 394c29 95721->95714 95721->95720 95722->95716 95722->95718 95722->95719 95722->95721 95780 394e90 LoadLibraryA 95723->95780 95728 3d3ccf 95730 394f39 68 API calls 95728->95730 95729 394ef6 LoadLibraryExW 95788 394e59 LoadLibraryA 95729->95788 95732 3d3cd6 95730->95732 95734 394e59 3 API calls 95732->95734 95736 3d3cde 95734->95736 95810 3950f5 40 API calls __fread_nolock 95736->95810 95737 394f20 95737->95736 95738 394f2c 95737->95738 95740 394f39 68 API calls 95738->95740 95742 392ea5 95740->95742 95741 3d3cf5 95811 4028fe 27 API calls 95741->95811 95742->95641 95742->95642 95744 3d3d05 95745->95647 95746->95650 95747->95657 95748->95664 95749->95675 95750->95678 95751->95683 95752->95688 95753->95691 95754->95695 95755->95699 95756->95692 95757->95698 95758->95701 95759->95706 95760->95706 95761->95706 95762->95706 95763->95644 95765 394f4a 95764->95765 95766 394f43 95764->95766 95768 394f59 95765->95768 95769 394f6a FreeLibrary 95765->95769 95875 3be678 95766->95875 95768->95646 95769->95768 95770->95658 95771->95662 95772->95669 95773->95672 95774->95676 95775->95682 95776->95686 95778 39aec9 22 API calls 95777->95778 95779 394c78 95778->95779 95779->95712 95781 394ea8 GetProcAddress 95780->95781 95782 394ec6 95780->95782 95783 394eb8 95781->95783 95785 3be5eb 95782->95785 95783->95782 95784 394ebf FreeLibrary 95783->95784 95784->95782 95812 3be52a 95785->95812 95787 394eea 95787->95728 95787->95729 95789 394e8d 95788->95789 95790 394e6e GetProcAddress 95788->95790 95793 394f80 95789->95793 95791 394e7e 95790->95791 95791->95789 95792 394e86 FreeLibrary 95791->95792 95792->95789 95794 3afe0b 22 API calls 95793->95794 95795 394f95 95794->95795 95796 395722 22 API calls 95795->95796 95797 394fa1 __fread_nolock 95796->95797 95798 3d3d1d 95797->95798 95799 3950a5 95797->95799 95809 394fdc 95797->95809 95872 40304d 74 API calls 95798->95872 95864 3942a2 CreateStreamOnHGlobal 95799->95864 95802 3d3d22 95873 39511f 64 API calls 95802->95873 95805 3d3d45 95874 3950f5 40 API calls __fread_nolock 95805->95874 95808 39506e messages 95808->95737 95809->95802 95809->95808 95870 3950f5 40 API calls __fread_nolock 95809->95870 95871 39511f 64 API calls 95809->95871 95810->95741 95811->95744 95815 3be536 BuildCatchObjectHelperInternal 95812->95815 95813 3be544 95837 3bf2d9 20 API calls _free 95813->95837 95815->95813 95817 3be574 95815->95817 95816 3be549 95838 3c27ec 26 API calls _strftime 95816->95838 95819 3be579 95817->95819 95820 3be586 95817->95820 95839 3bf2d9 20 API calls _free 95819->95839 95829 3c8061 95820->95829 95823 3be554 __wsopen_s 95823->95787 95824 3be58f 95825 3be595 95824->95825 95827 3be5a2 95824->95827 95840 3bf2d9 20 API calls _free 95825->95840 95841 3be5d4 LeaveCriticalSection __fread_nolock 95827->95841 95830 3c806d BuildCatchObjectHelperInternal 95829->95830 95842 3c2f5e EnterCriticalSection 95830->95842 95832 3c807b 95843 3c80fb 95832->95843 95836 3c80ac __wsopen_s 95836->95824 95837->95816 95838->95823 95839->95823 95840->95823 95841->95823 95842->95832 95846 3c811e 95843->95846 95844 3c8177 95845 3c4c7d _free 20 API calls 95844->95845 95847 3c8180 95845->95847 95846->95844 95852 3c8088 95846->95852 95859 3b918d EnterCriticalSection 95846->95859 95860 3b91a1 LeaveCriticalSection 95846->95860 95849 3c29c8 _free 20 API calls 95847->95849 95850 3c8189 95849->95850 95850->95852 95861 3c3405 11 API calls 2 library calls 95850->95861 95856 3c80b7 95852->95856 95853 3c81a8 95862 3b918d EnterCriticalSection 95853->95862 95863 3c2fa6 LeaveCriticalSection 95856->95863 95858 3c80be 95858->95836 95859->95846 95860->95846 95861->95853 95862->95852 95863->95858 95865 3942d9 95864->95865 95866 3942bc FindResourceExW 95864->95866 95865->95809 95866->95865 95867 3d35ba LoadResource 95866->95867 95867->95865 95868 3d35cf SizeofResource 95867->95868 95868->95865 95869 3d35e3 LockResource 95868->95869 95869->95865 95870->95809 95871->95809 95872->95802 95873->95805 95874->95808 95876 3be684 BuildCatchObjectHelperInternal 95875->95876 95877 3be6aa 95876->95877 95878 3be695 95876->95878 95887 3be6a5 __wsopen_s 95877->95887 95888 3b918d EnterCriticalSection 95877->95888 95905 3bf2d9 20 API calls _free 95878->95905 95881 3be69a 95906 3c27ec 26 API calls _strftime 95881->95906 95882 3be6c6 95889 3be602 95882->95889 95885 3be6d1 95907 3be6ee LeaveCriticalSection __fread_nolock 95885->95907 95887->95765 95888->95882 95890 3be60f 95889->95890 95891 3be624 95889->95891 95940 3bf2d9 20 API calls _free 95890->95940 95903 3be61f 95891->95903 95908 3bdc0b 95891->95908 95893 3be614 95941 3c27ec 26 API calls _strftime 95893->95941 95900 3be646 95925 3c862f 95900->95925 95903->95885 95904 3c29c8 _free 20 API calls 95904->95903 95905->95881 95906->95887 95907->95887 95909 3bdc1f 95908->95909 95910 3bdc23 95908->95910 95914 3c4d7a 95909->95914 95910->95909 95911 3bd955 __fread_nolock 26 API calls 95910->95911 95912 3bdc43 95911->95912 95942 3c59be 62 API calls 5 library calls 95912->95942 95915 3c4d90 95914->95915 95917 3be640 95914->95917 95916 3c29c8 _free 20 API calls 95915->95916 95915->95917 95916->95917 95918 3bd955 95917->95918 95919 3bd961 95918->95919 95920 3bd976 95918->95920 95943 3bf2d9 20 API calls _free 95919->95943 95920->95900 95922 3bd966 95944 3c27ec 26 API calls _strftime 95922->95944 95924 3bd971 95924->95900 95926 3c863e 95925->95926 95927 3c8653 95925->95927 95948 3bf2c6 20 API calls _free 95926->95948 95929 3c868e 95927->95929 95934 3c867a 95927->95934 95950 3bf2c6 20 API calls _free 95929->95950 95931 3c8643 95949 3bf2d9 20 API calls _free 95931->95949 95932 3c8693 95951 3bf2d9 20 API calls _free 95932->95951 95945 3c8607 95934->95945 95937 3c869b 95952 3c27ec 26 API calls _strftime 95937->95952 95938 3be64c 95938->95903 95938->95904 95940->95893 95941->95903 95942->95909 95943->95922 95944->95924 95953 3c8585 95945->95953 95947 3c862b 95947->95938 95948->95931 95949->95938 95950->95932 95951->95937 95952->95938 95954 3c8591 BuildCatchObjectHelperInternal 95953->95954 95964 3c5147 EnterCriticalSection 95954->95964 95956 3c859f 95957 3c85c6 95956->95957 95958 3c85d1 95956->95958 95965 3c86ae 95957->95965 95980 3bf2d9 20 API calls _free 95958->95980 95961 3c85cc 95981 3c85fb LeaveCriticalSection __wsopen_s 95961->95981 95963 3c85ee __wsopen_s 95963->95947 95964->95956 95982 3c53c4 95965->95982 95967 3c86c4 95995 3c5333 21 API calls 3 library calls 95967->95995 95968 3c86be 95968->95967 95970 3c53c4 __wsopen_s 26 API calls 95968->95970 95979 3c86f6 95968->95979 95973 3c86ed 95970->95973 95971 3c53c4 __wsopen_s 26 API calls 95974 3c8702 CloseHandle 95971->95974 95972 3c871c 95975 3c873e 95972->95975 95996 3bf2a3 20 API calls 2 library calls 95972->95996 95976 3c53c4 __wsopen_s 26 API calls 95973->95976 95974->95967 95977 3c870e GetLastError 95974->95977 95975->95961 95976->95979 95977->95967 95979->95967 95979->95971 95980->95961 95981->95963 95983 3c53d1 95982->95983 95985 3c53e6 95982->95985 95997 3bf2c6 20 API calls _free 95983->95997 95990 3c540b 95985->95990 95999 3bf2c6 20 API calls _free 95985->95999 95987 3c53d6 95998 3bf2d9 20 API calls _free 95987->95998 95988 3c5416 96000 3bf2d9 20 API calls _free 95988->96000 95990->95968 95992 3c53de 95992->95968 95993 3c541e 96001 3c27ec 26 API calls _strftime 95993->96001 95995->95972 95996->95975 95997->95987 95998->95992 95999->95988 96000->95993 96001->95992 96002 393156 96005 393170 96002->96005 96006 393187 96005->96006 96007 3931eb 96006->96007 96008 39318c 96006->96008 96049 3931e9 96006->96049 96010 3d2dfb 96007->96010 96011 3931f1 96007->96011 96012 393199 96008->96012 96013 393265 PostQuitMessage 96008->96013 96009 3931d0 DefWindowProcW 96014 39316a 96009->96014 96064 3918e2 10 API calls 96010->96064 96015 3931f8 96011->96015 96016 39321d SetTimer RegisterWindowMessageW 96011->96016 96018 3d2e7c 96012->96018 96019 3931a4 96012->96019 96013->96014 96021 3d2d9c 96015->96021 96022 393201 KillTimer 96015->96022 96016->96014 96024 393246 CreatePopupMenu 96016->96024 96077 3fbf30 34 API calls ___scrt_fastfail 96018->96077 96025 3d2e68 96019->96025 96026 3931ae 96019->96026 96030 3d2dd7 MoveWindow 96021->96030 96031 3d2da1 96021->96031 96050 3930f2 96022->96050 96023 3d2e1c 96065 3ae499 42 API calls 96023->96065 96024->96014 96054 3fc161 96025->96054 96027 3d2e4d 96026->96027 96028 3931b9 96026->96028 96027->96009 96076 3f0ad7 22 API calls 96027->96076 96035 3931c4 96028->96035 96036 393253 96028->96036 96029 3d2e8e 96029->96009 96029->96014 96030->96014 96037 3d2da7 96031->96037 96038 3d2dc6 SetFocus 96031->96038 96035->96009 96046 3930f2 Shell_NotifyIconW 96035->96046 96062 39326f 44 API calls ___scrt_fastfail 96036->96062 96037->96035 96041 3d2db0 96037->96041 96038->96014 96063 3918e2 10 API calls 96041->96063 96044 393263 96044->96014 96047 3d2e41 96046->96047 96066 393837 96047->96066 96049->96009 96051 393154 96050->96051 96052 393104 ___scrt_fastfail 96050->96052 96061 393c50 DeleteObject DestroyWindow 96051->96061 96053 393123 Shell_NotifyIconW 96052->96053 96053->96051 96055 3fc179 ___scrt_fastfail 96054->96055 96056 3fc276 96054->96056 96078 393923 96055->96078 96056->96014 96058 3fc25f KillTimer SetTimer 96058->96056 96059 3fc1a0 96059->96058 96060 3fc251 Shell_NotifyIconW 96059->96060 96060->96058 96061->96014 96062->96044 96063->96014 96064->96023 96065->96035 96067 393862 ___scrt_fastfail 96066->96067 96108 394212 96067->96108 96070 3938e8 96072 3d3386 Shell_NotifyIconW 96070->96072 96073 393906 Shell_NotifyIconW 96070->96073 96074 393923 24 API calls 96073->96074 96075 39391c 96074->96075 96075->96049 96076->96049 96077->96029 96079 39393f 96078->96079 96097 393a13 96078->96097 96100 396270 96079->96100 96082 39395a 96084 396b57 22 API calls 96082->96084 96083 3d3393 LoadStringW 96085 3d33ad 96083->96085 96086 39396f 96084->96086 96099 393994 ___scrt_fastfail 96085->96099 96106 39a8c7 22 API calls __fread_nolock 96085->96106 96087 3d33c9 96086->96087 96088 39397c 96086->96088 96107 396350 22 API calls 96087->96107 96088->96085 96090 393986 96088->96090 96105 396350 22 API calls 96090->96105 96093 3d33d7 96094 3933c6 22 API calls 96093->96094 96093->96099 96096 3d33f9 96094->96096 96095 3939f9 Shell_NotifyIconW 96095->96097 96098 3933c6 22 API calls 96096->96098 96097->96059 96098->96099 96099->96095 96101 3afe0b 22 API calls 96100->96101 96102 396295 96101->96102 96103 3afddb 22 API calls 96102->96103 96104 39394d 96103->96104 96104->96082 96104->96083 96105->96099 96106->96099 96107->96093 96109 3d35a4 96108->96109 96110 3938b7 96108->96110 96109->96110 96111 3d35ad DestroyIcon 96109->96111 96110->96070 96112 3fc874 42 API calls _strftime 96110->96112 96111->96110 96112->96070 96113 391cad SystemParametersInfoW 96114 422a55 96122 401ebc 96114->96122 96117 422a70 96124 3f39c0 22 API calls 96117->96124 96118 422a87 96120 422a7c 96125 3f417d 22 API calls __fread_nolock 96120->96125 96123 401ec3 IsWindow 96122->96123 96123->96117 96123->96118 96124->96120 96125->96118 96126 3d2ba5 96127 3d2baf 96126->96127 96128 392b25 96126->96128 96130 393a5a 24 API calls 96127->96130 96154 392b83 7 API calls 96128->96154 96132 3d2bb8 96130->96132 96134 399cb3 22 API calls 96132->96134 96136 3d2bc6 96134->96136 96135 392b2f 96140 393837 49 API calls 96135->96140 96144 392b44 96135->96144 96137 3d2bce 96136->96137 96138 3d2bf5 96136->96138 96139 3933c6 22 API calls 96137->96139 96141 3933c6 22 API calls 96138->96141 96142 3d2bd9 96139->96142 96140->96144 96152 3d2bf1 GetForegroundWindow ShellExecuteW 96141->96152 96158 396350 22 API calls 96142->96158 96145 392b5f 96144->96145 96148 3930f2 Shell_NotifyIconW 96144->96148 96151 392b66 SetCurrentDirectoryW 96145->96151 96147 3d2be7 96150 3933c6 22 API calls 96147->96150 96148->96145 96149 3d2c26 96149->96145 96150->96152 96153 392b7a 96151->96153 96152->96149 96159 392cd4 7 API calls 96154->96159 96156 392b2a 96157 392c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96156->96157 96157->96135 96158->96147 96159->96156 96160 392de3 96161 392df0 __wsopen_s 96160->96161 96162 392e09 96161->96162 96163 3d2c2b ___scrt_fastfail 96161->96163 96164 393aa2 23 API calls 96162->96164 96165 3d2c47 GetOpenFileNameW 96163->96165 96166 392e12 96164->96166 96168 3d2c96 96165->96168 96176 392da5 96166->96176 96170 396b57 22 API calls 96168->96170 96172 3d2cab 96170->96172 96172->96172 96173 392e27 96194 3944a8 96173->96194 96177 3d1f50 __wsopen_s 96176->96177 96178 392db2 GetLongPathNameW 96177->96178 96179 396b57 22 API calls 96178->96179 96180 392dda 96179->96180 96181 393598 96180->96181 96182 39a961 22 API calls 96181->96182 96183 3935aa 96182->96183 96184 393aa2 23 API calls 96183->96184 96185 3935b5 96184->96185 96186 3d32eb 96185->96186 96187 3935c0 96185->96187 96192 3d330d 96186->96192 96230 3ace60 41 API calls 96186->96230 96189 39515f 22 API calls 96187->96189 96190 3935cc 96189->96190 96224 3935f3 96190->96224 96193 3935df 96193->96173 96195 394ecb 94 API calls 96194->96195 96196 3944cd 96195->96196 96197 3d3833 96196->96197 96198 394ecb 94 API calls 96196->96198 96232 402cf9 80 API calls ___std_exception_copy 96197->96232 96200 3944e1 96198->96200 96200->96197 96202 3944e9 96200->96202 96201 3d3848 96203 3d384c 96201->96203 96204 3d3869 96201->96204 96206 3d3854 96202->96206 96207 3944f5 96202->96207 96208 394f39 68 API calls 96203->96208 96205 3afe0b 22 API calls 96204->96205 96215 3d38ae 96205->96215 96233 3fda5a 82 API calls 96206->96233 96231 39940c 136 API calls 2 library calls 96207->96231 96208->96206 96211 3d3862 96211->96204 96212 392e31 96213 3d3a5f 96217 3d3a67 96213->96217 96214 394f39 68 API calls 96214->96217 96215->96213 96215->96217 96221 399cb3 22 API calls 96215->96221 96234 3f967e 22 API calls __fread_nolock 96215->96234 96235 3f95ad 42 API calls _wcslen 96215->96235 96236 400b5a 22 API calls 96215->96236 96237 39a4a1 22 API calls __fread_nolock 96215->96237 96238 393ff7 22 API calls 96215->96238 96217->96214 96239 3f989b 82 API calls __wsopen_s 96217->96239 96221->96215 96225 393605 96224->96225 96229 393624 __fread_nolock 96224->96229 96227 3afe0b 22 API calls 96225->96227 96226 3afddb 22 API calls 96228 39363b 96226->96228 96227->96229 96228->96193 96229->96226 96230->96186 96231->96212 96232->96201 96233->96211 96234->96215 96235->96215 96236->96215 96237->96215 96238->96215 96239->96217 96240 391044 96245 3910f3 96240->96245 96242 39104a 96281 3b00a3 29 API calls __onexit 96242->96281 96244 391054 96282 391398 96245->96282 96249 39116a 96250 39a961 22 API calls 96249->96250 96251 391174 96250->96251 96252 39a961 22 API calls 96251->96252 96253 39117e 96252->96253 96254 39a961 22 API calls 96253->96254 96255 391188 96254->96255 96256 39a961 22 API calls 96255->96256 96257 3911c6 96256->96257 96258 39a961 22 API calls 96257->96258 96259 391292 96258->96259 96292 39171c 96259->96292 96263 3912c4 96264 39a961 22 API calls 96263->96264 96265 3912ce 96264->96265 96266 3a1940 9 API calls 96265->96266 96267 3912f9 96266->96267 96313 391aab 96267->96313 96269 391315 96270 391325 GetStdHandle 96269->96270 96271 3d2485 96270->96271 96274 39137a 96270->96274 96272 3d248e 96271->96272 96271->96274 96273 3afddb 22 API calls 96272->96273 96275 3d2495 96273->96275 96276 391387 OleInitialize 96274->96276 96320 40011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96275->96320 96276->96242 96278 3d249e 96321 400944 CreateThread 96278->96321 96280 3d24aa CloseHandle 96280->96274 96281->96244 96322 3913f1 96282->96322 96285 3913f1 22 API calls 96286 3913d0 96285->96286 96287 39a961 22 API calls 96286->96287 96288 3913dc 96287->96288 96289 396b57 22 API calls 96288->96289 96290 391129 96289->96290 96291 391bc3 6 API calls 96290->96291 96291->96249 96293 39a961 22 API calls 96292->96293 96294 39172c 96293->96294 96295 39a961 22 API calls 96294->96295 96296 391734 96295->96296 96297 39a961 22 API calls 96296->96297 96298 39174f 96297->96298 96299 3afddb 22 API calls 96298->96299 96300 39129c 96299->96300 96301 391b4a 96300->96301 96302 391b58 96301->96302 96303 39a961 22 API calls 96302->96303 96304 391b63 96303->96304 96305 39a961 22 API calls 96304->96305 96306 391b6e 96305->96306 96307 39a961 22 API calls 96306->96307 96308 391b79 96307->96308 96309 39a961 22 API calls 96308->96309 96310 391b84 96309->96310 96311 3afddb 22 API calls 96310->96311 96312 391b96 RegisterWindowMessageW 96311->96312 96312->96263 96314 3d272d 96313->96314 96315 391abb 96313->96315 96329 403209 23 API calls 96314->96329 96317 3afddb 22 API calls 96315->96317 96318 391ac3 96317->96318 96318->96269 96319 3d2738 96320->96278 96321->96280 96330 40092a 28 API calls 96321->96330 96323 39a961 22 API calls 96322->96323 96324 3913fc 96323->96324 96325 39a961 22 API calls 96324->96325 96326 391404 96325->96326 96327 39a961 22 API calls 96326->96327 96328 3913c6 96327->96328 96328->96285 96329->96319 96331 3c8402 96336 3c81be 96331->96336 96334 3c842a 96341 3c81ef try_get_first_available_module 96336->96341 96338 3c83ee 96355 3c27ec 26 API calls _strftime 96338->96355 96340 3c8343 96340->96334 96348 3d0984 96340->96348 96344 3c8338 96341->96344 96351 3b8e0b 40 API calls 2 library calls 96341->96351 96343 3c838c 96343->96344 96352 3b8e0b 40 API calls 2 library calls 96343->96352 96344->96340 96354 3bf2d9 20 API calls _free 96344->96354 96346 3c83ab 96346->96344 96353 3b8e0b 40 API calls 2 library calls 96346->96353 96356 3d0081 96348->96356 96350 3d099f 96350->96334 96351->96343 96352->96346 96353->96344 96354->96338 96355->96340 96357 3d008d BuildCatchObjectHelperInternal 96356->96357 96358 3d009b 96357->96358 96361 3d00d4 96357->96361 96414 3bf2d9 20 API calls _free 96358->96414 96360 3d00a0 96415 3c27ec 26 API calls _strftime 96360->96415 96367 3d065b 96361->96367 96366 3d00aa __wsopen_s 96366->96350 96417 3d042f 96367->96417 96370 3d068d 96449 3bf2c6 20 API calls _free 96370->96449 96371 3d06a6 96435 3c5221 96371->96435 96374 3d06ab 96376 3d06cb 96374->96376 96377 3d06b4 96374->96377 96375 3d0692 96450 3bf2d9 20 API calls _free 96375->96450 96448 3d039a CreateFileW 96376->96448 96451 3bf2c6 20 API calls _free 96377->96451 96381 3d06b9 96452 3bf2d9 20 API calls _free 96381->96452 96383 3d0781 GetFileType 96384 3d078c GetLastError 96383->96384 96385 3d07d3 96383->96385 96455 3bf2a3 20 API calls 2 library calls 96384->96455 96457 3c516a 21 API calls 3 library calls 96385->96457 96386 3d0756 GetLastError 96454 3bf2a3 20 API calls 2 library calls 96386->96454 96389 3d0704 96389->96383 96389->96386 96453 3d039a CreateFileW 96389->96453 96390 3d079a CloseHandle 96390->96375 96392 3d07c3 96390->96392 96456 3bf2d9 20 API calls _free 96392->96456 96394 3d0749 96394->96383 96394->96386 96395 3d07f4 96397 3d0840 96395->96397 96458 3d05ab 72 API calls 4 library calls 96395->96458 96402 3d086d 96397->96402 96459 3d014d 72 API calls 4 library calls 96397->96459 96398 3d07c8 96398->96375 96401 3d0866 96401->96402 96405 3d087e 96401->96405 96403 3c86ae __wsopen_s 29 API calls 96402->96403 96404 3d00f8 96403->96404 96416 3d0121 LeaveCriticalSection __wsopen_s 96404->96416 96405->96404 96406 3d08fc CloseHandle 96405->96406 96460 3d039a CreateFileW 96406->96460 96408 3d0927 96409 3d0931 GetLastError 96408->96409 96410 3d095d 96408->96410 96461 3bf2a3 20 API calls 2 library calls 96409->96461 96410->96404 96412 3d093d 96462 3c5333 21 API calls 3 library calls 96412->96462 96414->96360 96415->96366 96416->96366 96418 3d046a 96417->96418 96419 3d0450 96417->96419 96463 3d03bf 96418->96463 96419->96418 96470 3bf2d9 20 API calls _free 96419->96470 96422 3d045f 96471 3c27ec 26 API calls _strftime 96422->96471 96424 3d04a2 96425 3d04d1 96424->96425 96472 3bf2d9 20 API calls _free 96424->96472 96428 3d0524 96425->96428 96474 3bd70d 26 API calls 2 library calls 96425->96474 96428->96370 96428->96371 96429 3d051f 96429->96428 96431 3d059e 96429->96431 96430 3d04c6 96473 3c27ec 26 API calls _strftime 96430->96473 96475 3c27fc 11 API calls _abort 96431->96475 96434 3d05aa 96436 3c522d BuildCatchObjectHelperInternal 96435->96436 96478 3c2f5e EnterCriticalSection 96436->96478 96438 3c5234 96439 3c5259 96438->96439 96444 3c52c7 EnterCriticalSection 96438->96444 96446 3c527b 96438->96446 96441 3c5000 __wsopen_s 21 API calls 96439->96441 96443 3c525e 96441->96443 96442 3c52a4 __wsopen_s 96442->96374 96443->96446 96482 3c5147 EnterCriticalSection 96443->96482 96445 3c52d4 LeaveCriticalSection 96444->96445 96444->96446 96445->96438 96479 3c532a 96446->96479 96448->96389 96449->96375 96450->96404 96451->96381 96452->96375 96453->96394 96454->96375 96455->96390 96456->96398 96457->96395 96458->96397 96459->96401 96460->96408 96461->96412 96462->96410 96466 3d03d7 96463->96466 96464 3d03f2 96464->96424 96466->96464 96476 3bf2d9 20 API calls _free 96466->96476 96467 3d0416 96477 3c27ec 26 API calls _strftime 96467->96477 96469 3d0421 96469->96424 96470->96422 96471->96418 96472->96430 96473->96425 96474->96429 96475->96434 96476->96467 96477->96469 96478->96438 96483 3c2fa6 LeaveCriticalSection 96479->96483 96481 3c5331 96481->96442 96482->96446 96483->96481 96484 3e2a00 96499 39d7b0 messages 96484->96499 96485 39db11 PeekMessageW 96485->96499 96486 39d807 GetInputState 96486->96485 96486->96499 96487 3e1cbe TranslateAcceleratorW 96487->96499 96489 39db8f PeekMessageW 96489->96499 96490 39db73 TranslateMessage DispatchMessageW 96490->96489 96491 39da04 timeGetTime 96491->96499 96492 39dbaf Sleep 96492->96499 96493 3e2b74 Sleep 96506 3e2a51 96493->96506 96495 3e1dda timeGetTime 96530 3ae300 23 API calls 96495->96530 96498 3fd4dc 47 API calls 96498->96506 96499->96485 96499->96486 96499->96487 96499->96489 96499->96490 96499->96491 96499->96492 96499->96493 96499->96495 96504 39d9d5 96499->96504 96499->96506 96512 39ec40 348 API calls 96499->96512 96513 3a1310 348 API calls 96499->96513 96514 39bf40 348 API calls 96499->96514 96516 39dd50 96499->96516 96523 3aedf6 96499->96523 96528 39dfd0 348 API calls 3 library calls 96499->96528 96529 3ae551 timeGetTime 96499->96529 96531 403a2a 23 API calls 96499->96531 96532 40359c 82 API calls __wsopen_s 96499->96532 96500 3e2c0b GetExitCodeProcess 96502 3e2c37 CloseHandle 96500->96502 96503 3e2c21 WaitForSingleObject 96500->96503 96502->96506 96503->96499 96503->96502 96505 4229bf GetForegroundWindow 96505->96506 96506->96498 96506->96499 96506->96500 96506->96504 96506->96505 96507 3e2ca9 Sleep 96506->96507 96533 415658 23 API calls 96506->96533 96534 3fe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96506->96534 96535 3ae551 timeGetTime 96506->96535 96507->96499 96512->96499 96513->96499 96514->96499 96517 39dd6f 96516->96517 96519 39dd83 96516->96519 96536 39d260 96517->96536 96568 40359c 82 API calls __wsopen_s 96519->96568 96521 39dd7a 96521->96499 96522 3e2f75 96522->96522 96524 3aee09 96523->96524 96525 3aee12 96523->96525 96524->96499 96525->96524 96526 3aee36 IsDialogMessageW 96525->96526 96527 3eefaf GetClassLongW 96525->96527 96526->96524 96526->96525 96527->96525 96527->96526 96528->96499 96529->96499 96530->96499 96531->96499 96532->96499 96533->96506 96534->96506 96535->96506 96537 39ec40 348 API calls 96536->96537 96556 39d29d 96537->96556 96538 3e1bc4 96574 40359c 82 API calls __wsopen_s 96538->96574 96540 39d30b messages 96540->96521 96541 39d3c3 96543 39d6d5 96541->96543 96544 39d3ce 96541->96544 96542 39d5ff 96546 3e1bb5 96542->96546 96547 39d614 96542->96547 96543->96540 96552 3afe0b 22 API calls 96543->96552 96545 3afddb 22 API calls 96544->96545 96553 39d3d5 __fread_nolock 96545->96553 96573 415705 23 API calls 96546->96573 96550 3afddb 22 API calls 96547->96550 96548 39d4b8 96554 3afe0b 22 API calls 96548->96554 96555 39d46a 96550->96555 96551 3afddb 22 API calls 96551->96556 96552->96553 96557 3afddb 22 API calls 96553->96557 96558 39d3f6 96553->96558 96563 39d429 __fread_nolock messages 96554->96563 96555->96521 96556->96538 96556->96540 96556->96541 96556->96543 96556->96548 96556->96551 96556->96563 96557->96558 96558->96563 96569 39bec0 348 API calls 96558->96569 96560 3e1ba4 96572 40359c 82 API calls __wsopen_s 96560->96572 96562 391f6f 348 API calls 96562->96563 96563->96542 96563->96555 96563->96560 96563->96562 96564 3e1b7f 96563->96564 96566 3e1b5d 96563->96566 96571 40359c 82 API calls __wsopen_s 96564->96571 96570 40359c 82 API calls __wsopen_s 96566->96570 96568->96522 96569->96563 96570->96555 96571->96555 96572->96555 96573->96538 96574->96540 96575 3d2402 96578 391410 96575->96578 96579 3d24b8 DestroyWindow 96578->96579 96580 39144f mciSendStringW 96578->96580 96593 3d24c4 96579->96593 96581 39146b 96580->96581 96582 3916c6 96580->96582 96584 391479 96581->96584 96581->96593 96582->96581 96583 3916d5 UnregisterHotKey 96582->96583 96583->96582 96611 39182e 96584->96611 96587 3d2509 96592 3d252d 96587->96592 96594 3d251c FreeLibrary 96587->96594 96588 3d24d8 96588->96593 96617 396246 CloseHandle 96588->96617 96589 3d24e2 FindClose 96589->96593 96590 39148e 96590->96592 96599 39149c 96590->96599 96595 3d2541 VirtualFree 96592->96595 96602 391509 96592->96602 96593->96587 96593->96588 96593->96589 96594->96587 96595->96592 96596 3914f8 CoUninitialize 96596->96602 96597 3d2589 96604 3d2598 messages 96597->96604 96618 4032eb 6 API calls messages 96597->96618 96598 391514 96601 391524 96598->96601 96599->96596 96615 391944 VirtualFreeEx CloseHandle 96601->96615 96602->96597 96602->96598 96607 3d2627 96604->96607 96619 3f64d4 22 API calls messages 96604->96619 96606 39153a 96606->96604 96608 39161f 96606->96608 96608->96607 96616 391876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96608->96616 96610 3916c1 96613 39183b 96611->96613 96612 391480 96612->96587 96612->96590 96613->96612 96620 3f702a 22 API calls 96613->96620 96615->96606 96616->96610 96617->96588 96618->96597 96619->96604 96620->96613

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 389 3942de-39434d call 39a961 GetVersionExW call 396b57 394 3d3617-3d362a 389->394 395 394353 389->395 397 3d362b-3d362f 394->397 396 394355-394357 395->396 400 39435d-3943bc call 3993b2 call 3937a0 396->400 401 3d3656 396->401 398 3d3631 397->398 399 3d3632-3d363e 397->399 398->399 399->397 402 3d3640-3d3642 399->402 418 3d37df-3d37e6 400->418 419 3943c2-3943c4 400->419 405 3d365d-3d3660 401->405 402->396 404 3d3648-3d364f 402->404 404->394 407 3d3651 404->407 408 39441b-394435 GetCurrentProcess IsWow64Process 405->408 409 3d3666-3d36a8 405->409 407->401 411 394494-39449a 408->411 412 394437 408->412 409->408 413 3d36ae-3d36b1 409->413 415 39443d-394449 411->415 412->415 416 3d36db-3d36e5 413->416 417 3d36b3-3d36bd 413->417 420 39444f-39445e LoadLibraryA 415->420 421 3d3824-3d3828 GetSystemInfo 415->421 425 3d36f8-3d3702 416->425 426 3d36e7-3d36f3 416->426 422 3d36bf-3d36c5 417->422 423 3d36ca-3d36d6 417->423 427 3d37e8 418->427 428 3d3806-3d3809 418->428 419->405 424 3943ca-3943dd 419->424 434 39449c-3944a6 GetSystemInfo 420->434 435 394460-39446e GetProcAddress 420->435 422->408 423->408 436 3943e3-3943e5 424->436 437 3d3726-3d372f 424->437 430 3d3715-3d3721 425->430 431 3d3704-3d3710 425->431 426->408 429 3d37ee 427->429 432 3d380b-3d381a 428->432 433 3d37f4-3d37fc 428->433 429->433 430->408 431->408 432->429 442 3d381c-3d3822 432->442 433->428 444 394476-394478 434->444 435->434 443 394470-394474 GetNativeSystemInfo 435->443 438 3d374d-3d3762 436->438 439 3943eb-3943ee 436->439 440 3d373c-3d3748 437->440 441 3d3731-3d3737 437->441 447 3d376f-3d377b 438->447 448 3d3764-3d376a 438->448 445 3d3791-3d3794 439->445 446 3943f4-39440f 439->446 440->408 441->408 442->433 443->444 449 39447a-39447b FreeLibrary 444->449 450 394481-394493 444->450 445->408 453 3d379a-3d37c1 445->453 451 394415 446->451 452 3d3780-3d378c 446->452 447->408 448->408 449->450 451->408 452->408 454 3d37ce-3d37da 453->454 455 3d37c3-3d37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0039430D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,0042CB64,00000000,?,?), ref: 00394422
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00394429
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00394454
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00394466
                                                                                                                                                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00394474
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0039447B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 003944A0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 010a5a0f1f0f0b4130a0ce1a590b8524cda8b172789e9e0729466691d9b60b25
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0db7c61ee1c475ca0a9791d2ef0eb5615417b5a38558355d15dbe23ae468c235
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 010a5a0f1f0f0b4130a0ce1a590b8524cda8b172789e9e0729466691d9b60b25
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90A198A691A2C0DFEB13C77A7C815957FA46B36300B1C44BAD84397B31F2A04995CB6F

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 793 3942a2-3942ba CreateStreamOnHGlobal 794 3942da-3942dd 793->794 795 3942bc-3942d3 FindResourceExW 793->795 796 3942d9 795->796 797 3d35ba-3d35c9 LoadResource 795->797 796->794 797->796 798 3d35cf-3d35dd SizeofResource 797->798 798->796 799 3d35e3-3d35ee LockResource 798->799 799->796 800 3d35f4-3d35fc 799->800 801 3d3600-3d3612 800->801 801->796
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003950AA,?,?,00000000,00000000), ref: 003942B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003950AA,?,?,00000000,00000000), ref: 003942C9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,003950AA,?,?,00000000,00000000,?,?,?,?,?,?,00394F20), ref: 003D35BE
                                                                                                                                                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,003950AA,?,?,00000000,00000000,?,?,?,?,?,?,00394F20), ref: 003D35D3
                                                                                                                                                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(003950AA,?,?,003950AA,?,?,00000000,00000000,?,?,?,?,?,?,00394F20,?), ref: 003D35E6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cfc5709e2ab24830d536a39d38ef4cb43164b0c9398bbe95486113a84a888c6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 90d5886303eb7ea29188b81999572989a2f766de518e175401f9a43d54da1f2c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfc5709e2ab24830d536a39d38ef4cb43164b0c9398bbe95486113a84a888c6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74117C71700700BFEB228B65EC88F2B7BBDEFC5B51F2085A9B44296250DB71DC018671

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00392B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00461418,?,00392E7F,?,?,?,00000000), ref: 00393A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00452224), ref: 003D2C10
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00452224), ref: 003D2C17
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fd8453ced0a318c8e5fa028b138b59d2b2f0fefcbfb806aa95c9ced1693a49c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 773fd5269eb0f9849db69b7f0e410af0819de36d515ada0464b199e02c3e8fde
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd8453ced0a318c8e5fa028b138b59d2b2f0fefcbfb806aa95c9ced1693a49c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9411D3712083016ACF17FF64D892ABF77A49FA1341F48442EF5865B0A3DF658A0AC757

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1239 3fd4dc-3fd524 CreateToolhelp32Snapshot Process32FirstW call 3fdef7 1242 3fd5d2-3fd5d5 1239->1242 1243 3fd5db-3fd5ea CloseHandle 1242->1243 1244 3fd529-3fd538 Process32NextW 1242->1244 1244->1243 1245 3fd53e-3fd5ad call 39a961 * 2 call 399cb3 call 39525f call 39988f call 396350 call 3ace60 1244->1245 1260 3fd5af-3fd5b1 1245->1260 1261 3fd5b7-3fd5be 1245->1261 1262 3fd5b3-3fd5b5 1260->1262 1263 3fd5c0-3fd5cd call 39988f * 2 1260->1263 1261->1263 1262->1261 1262->1263 1263->1242
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 003FD501
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 003FD50F
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 003FD52F
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 003FD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d5d4c0adc177b0c8907b666b61c02ce30c010138d6b40dcb933a9e767a10a4a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1455f28901b453511146cb74d4f2e9b9b589193f522129d565745ae155b6c954
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d5d4c0adc177b0c8907b666b61c02ce30c010138d6b40dcb933a9e767a10a4a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D31D4311083049FD702EF64C885ABFBBF8EF9A354F50092DF5858B1A1EB719949CB92

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1267 3fdbbe-3fdbda lstrlenW 1268 3fdbdc-3fdbe6 GetFileAttributesW 1267->1268 1269 3fdc06 1267->1269 1270 3fdc09-3fdc0d 1268->1270 1271 3fdbe8-3fdbf7 FindFirstFileW 1268->1271 1269->1270 1271->1269 1272 3fdbf9-3fdc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,003D5222), ref: 003FDBCE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 003FDBDD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003FDBEE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003FDBFA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d647a5e7d117afd530cb63ab40a18f028a40f50a684b0e8dd5a84995c70a6ff1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8c160922ef8da993a8452f5d997c7a793099cd3b452a3f5f0409c77c6f160166
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d647a5e7d117afd530cb63ab40a18f028a40f50a684b0e8dd5a84995c70a6ff1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5F0E5308109189782316B7CBC4E8BE376D9E01334B944752F976C20F0EFB05D56C6E9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(003C28E9,?,003B4CBE,003C28E9,004588B8,0000000C,003B4E15,003C28E9,00000002,00000000,?,003C28E9), ref: 003B4D09
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,003B4CBE,003C28E9,004588B8,0000000C,003B4E15,003C28E9,00000002,00000000,?,003C28E9), ref: 003B4D10
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 003B4D22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6b1a9e103d84082d602c0436f0faf7f88b688256fd816c36a8562632d7f480e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab77eae8d46eeb59e861b6d78b08800372a17aa0901ae01b6c312a7d275f238b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b1a9e103d84082d602c0436f0faf7f88b688256fd816c36a8562632d7f480e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1E0B631200548ABCF22AF54DD4AA983B69EB41799B518428FD058A523CB35DD52DB88
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: p#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3964851224-2326143622
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 33d4be0b3a970da2c18170d39e1f84230b07389f78d4ba906b3aeb25d59f4b12
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4c8abcf07d2a2a4fc0a39af66a6a2354b79fe4aaa07d36613c2b79abd554ef1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33d4be0b3a970da2c18170d39e1f84230b07389f78d4ba906b3aeb25d59f4b12
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88A28C706083419FDB16CF19C480B2AB7E5FF89304F15996DE88A9B392D771EC85CB92

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 0 41aff9-41b056 call 3b2340 3 41b094-41b098 0->3 4 41b058-41b06b call 39b567 0->4 5 41b09a-41b0bb call 39b567 * 2 3->5 6 41b0dd-41b0e0 3->6 12 41b0c8 4->12 13 41b06d-41b092 call 39b567 * 2 4->13 30 41b0bf-41b0c4 5->30 9 41b0e2-41b0e5 6->9 10 41b0f5-41b119 call 397510 call 397620 6->10 14 41b0e8-41b0ed call 39b567 9->14 32 41b1d8-41b1e0 10->32 33 41b11f-41b178 call 397510 call 397620 call 397510 call 397620 call 397510 call 397620 10->33 21 41b0cb-41b0cf 12->21 13->30 14->10 22 41b0d1-41b0d7 21->22 23 41b0d9-41b0db 21->23 22->14 23->6 23->10 30->6 34 41b0c6 30->34 35 41b1e2-41b1fd call 397510 call 397620 32->35 36 41b20a-41b238 GetCurrentDirectoryW call 3afe0b GetCurrentDirectoryW 32->36 82 41b1a6-41b1d6 GetSystemDirectoryW call 3afe0b GetSystemDirectoryW 33->82 83 41b17a-41b195 call 397510 call 397620 33->83 34->21 35->36 53 41b1ff-41b208 call 3b4963 35->53 44 41b23c 36->44 47 41b240-41b244 44->47 50 41b275-41b285 call 4000d9 47->50 51 41b246-41b270 call 399c6e * 3 47->51 64 41b287-41b289 50->64 65 41b28b-41b2e1 call 4007c0 call 4006e6 call 4005a7 50->65 51->50 53->36 53->50 68 41b2ee-41b2f2 64->68 65->68 96 41b2e3 65->96 70 41b2f8-41b321 call 3f11c8 68->70 71 41b39a-41b3be CreateProcessW 68->71 87 41b323-41b328 call 3f1201 70->87 88 41b32a call 3f14ce 70->88 75 41b3c1-41b3d4 call 3afe14 * 2 71->75 101 41b3d6-41b3e8 75->101 102 41b42f-41b43d CloseHandle 75->102 82->44 83->82 109 41b197-41b1a0 call 3b4963 83->109 100 41b32f-41b33c call 3b4963 87->100 88->100 96->68 111 41b347-41b357 call 3b4963 100->111 112 41b33e-41b345 100->112 107 41b3ea 101->107 108 41b3ed-41b3fc 101->108 105 41b49c 102->105 106 41b43f-41b444 102->106 117 41b4a0-41b4a4 105->117 113 41b451-41b456 106->113 114 41b446-41b44c CloseHandle 106->114 107->108 115 41b401-41b42a GetLastError call 39630c call 39cfa0 108->115 116 41b3fe 108->116 109->47 109->82 134 41b362-41b372 call 3b4963 111->134 135 41b359-41b360 111->135 112->111 112->112 121 41b463-41b468 113->121 122 41b458-41b45e CloseHandle 113->122 114->113 130 41b4e5-41b4f6 call 400175 115->130 116->115 124 41b4b2-41b4bc 117->124 125 41b4a6-41b4b0 117->125 127 41b475-41b49a call 4009d9 call 41b536 121->127 128 41b46a-41b470 CloseHandle 121->128 122->121 131 41b4c4-41b4e3 call 39cfa0 CloseHandle 124->131 132 41b4be 124->132 125->130 127->117 128->127 131->130 132->131 146 41b374-41b37b 134->146 147 41b37d-41b398 call 3afe14 * 3 134->147 135->134 135->135 146->146 146->147 147->75
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B198
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0041B1B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0041B1D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B200
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0041B214
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0041B236
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B332
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004005A7: GetStdHandle.KERNEL32(000000F6), ref: 004005C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B34B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041B366
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0041B3B6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0041B407
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0041B439
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041B44A
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041B45C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041B46E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0041B4E3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 292e92e988d47fea3bf5e9dd1b1b7e85f3d36d2dbfcca0496bf608f4cdb3dd95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7c33b9de72d74e4f314b5ca21f77eaf6fe179efaf5fd3870479b9267ed436d87
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 292e92e988d47fea3bf5e9dd1b1b7e85f3d36d2dbfcca0496bf608f4cdb3dd95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEF17B316082409FCB15EF24C881B6BBBE1EF85314F14855EF8999F2A2DB35EC45CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 0039D807
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 0039DA07
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0039DB28
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0039DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0039DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0039DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0039DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f15856137c81a0b503fd5bb5cc6585e743b7bf892aa9a0d2a79a5ff36cb1db7c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5fba09e00f9eaef9a7071a5cce9eb3fb07e096a63f5d9fe8d26cfb9f310543a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f15856137c81a0b503fd5bb5cc6585e743b7bf892aa9a0d2a79a5ff36cb1db7c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9742F370608392EFDB26DF25C886B6AB7E4FF46304F15466DE4968B291D770E844CB82

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00392D07
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00392D31
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00392D42
                                                                                                                                                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00392D5F
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00392D6F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00392D85
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00392D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: +$0$8H$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2914291525-663311790
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba804ea0b821e3e82312f7e710d7d3ed556001d067ea054032a3a3511784568
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 29ae5fd7cb786351879ada6dc692de4ae09252178260f2ffdaac93906a4e6fe7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba804ea0b821e3e82312f7e710d7d3ed556001d067ea054032a3a3511784568
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7221F7B5E01319AFDB10DFA4EC89BDDBBB4FB08701F04412AF511A62A0E7B50544CF99

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 457 3d065b-3d068b call 3d042f 460 3d068d-3d0698 call 3bf2c6 457->460 461 3d06a6-3d06b2 call 3c5221 457->461 468 3d069a-3d06a1 call 3bf2d9 460->468 466 3d06cb-3d0714 call 3d039a 461->466 467 3d06b4-3d06c9 call 3bf2c6 call 3bf2d9 461->467 477 3d0716-3d071f 466->477 478 3d0781-3d078a GetFileType 466->478 467->468 475 3d097d-3d0983 468->475 482 3d0756-3d077c GetLastError call 3bf2a3 477->482 483 3d0721-3d0725 477->483 479 3d078c-3d07bd GetLastError call 3bf2a3 CloseHandle 478->479 480 3d07d3-3d07d6 478->480 479->468 494 3d07c3-3d07ce call 3bf2d9 479->494 486 3d07df-3d07e5 480->486 487 3d07d8-3d07dd 480->487 482->468 483->482 488 3d0727-3d0754 call 3d039a 483->488 491 3d07e9-3d0837 call 3c516a 486->491 492 3d07e7 486->492 487->491 488->478 488->482 499 3d0839-3d0845 call 3d05ab 491->499 500 3d0847-3d086b call 3d014d 491->500 492->491 494->468 499->500 506 3d086f-3d0879 call 3c86ae 499->506 507 3d086d 500->507 508 3d087e-3d08c1 500->508 506->475 507->506 510 3d08c3-3d08c7 508->510 511 3d08e2-3d08f0 508->511 510->511 513 3d08c9-3d08dd 510->513 514 3d097b 511->514 515 3d08f6-3d08fa 511->515 513->511 514->475 515->514 516 3d08fc-3d092f CloseHandle call 3d039a 515->516 519 3d0931-3d095d GetLastError call 3bf2a3 call 3c5333 516->519 520 3d0963-3d0977 516->520 519->520 520->514
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003D039A: CreateFileW.KERNELBASE(00000000,00000000,?,003D0704,?,?,00000000,?,003D0704,00000000,0000000C), ref: 003D03B7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003D076F
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003D0776
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 003D0782
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003D078C
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003D0795
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 003D07B5
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003D08FF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003D0931
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003D0938
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b25423ab365ddd6e21f856010625345fa9d1f5786da57f6cb9fa14201c81b4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a94ba7f013081e44c0adbbbdb9b051b59e221588faf64bdf7f6ea7f461c2bcaa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b25423ab365ddd6e21f856010625345fa9d1f5786da57f6cb9fa14201c81b4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45A10236A001089FDF1EEF68EC91BAE7BA0AB46324F14015EF8159F391D7719D12CB95

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00461418,?,00392E7F,?,?,?,00000000), ref: 00393A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00393379
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0039356A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003D318D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003D31CE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 003D3210
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003D3277
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003D3286
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e6ff1a376c8d6ef590abd5907e0663e53fc69647571ea5c84048d1396ae9ced6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32641b1065b2585bef0bdd504e2788daad5195fe4e47d94fad48b68fbd7730f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6ff1a376c8d6ef590abd5907e0663e53fc69647571ea5c84048d1396ae9ced6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D71A171504701AEC715EF65ED8195BBBE8FF99340F40083EF945872A0EBB49A88CB56

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00392B8E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00392B9D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00392BB3
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00392BC5
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00392BD7
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00392BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00392C40
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: GetSysColorBrush.USER32(0000000F), ref: 00392D07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: RegisterClassExW.USER32(00000030), ref: 00392D31
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00392D42
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: InitCommonControlsEx.COMCTL32(?), ref: 00392D5F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00392D6F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: LoadIconW.USER32(000000A9), ref: 00392D85
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00392D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 77cea0594116b3b0b780955546f2f50ddabda5397af4f5033953631b02ee21c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 93ee21a353f7eb5f74a00a1ae77fb8a2c1ddb0e11c377d5f5c31165f996052e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77cea0594116b3b0b780955546f2f50ddabda5397af4f5033953631b02ee21c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82210E75E10314ABEB109F95EC95A9D7FB4FB48B50F08403AE902A6770E7F14980DF99

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 598 393170-393185 599 3931e5-3931e7 598->599 600 393187-39318a 598->600 599->600 601 3931e9 599->601 602 3931eb 600->602 603 39318c-393193 600->603 604 3931d0-3931d8 DefWindowProcW 601->604 605 3d2dfb-3d2e23 call 3918e2 call 3ae499 602->605 606 3931f1-3931f6 602->606 607 393199-39319e 603->607 608 393265-39326d PostQuitMessage 603->608 609 3931de-3931e4 604->609 641 3d2e28-3d2e2f 605->641 611 3931f8-3931fb 606->611 612 39321d-393244 SetTimer RegisterWindowMessageW 606->612 614 3d2e7c-3d2e90 call 3fbf30 607->614 615 3931a4-3931a8 607->615 610 393219-39321b 608->610 610->609 617 3d2d9c-3d2d9f 611->617 618 393201-39320f KillTimer call 3930f2 611->618 612->610 620 393246-393251 CreatePopupMenu 612->620 614->610 634 3d2e96 614->634 621 3d2e68-3d2e72 call 3fc161 615->621 622 3931ae-3931b3 615->622 626 3d2dd7-3d2df6 MoveWindow 617->626 627 3d2da1-3d2da5 617->627 638 393214 call 393c50 618->638 620->610 639 3d2e77 621->639 623 3d2e4d-3d2e54 622->623 624 3931b9-3931be 622->624 623->604 637 3d2e5a-3d2e63 call 3f0ad7 623->637 632 393253-393263 call 39326f 624->632 633 3931c4-3931ca 624->633 626->610 635 3d2da7-3d2daa 627->635 636 3d2dc6-3d2dd2 SetFocus 627->636 632->610 633->604 633->641 634->604 635->633 642 3d2db0-3d2dc1 call 3918e2 635->642 636->610 637->604 638->610 639->610 641->604 646 3d2e35-3d2e48 call 3930f2 call 393837 641->646 642->610 646->604
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0039316A,?,?), ref: 003931D8
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0039316A,?,?), ref: 00393204
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00393227
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0039316A,?,?), ref: 00393232
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00393246
                                                                                                                                                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00393267
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ce0fe12d28820a39665efc06d919852ee07eee08211c699e11050dda368712b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 00644151ba82042fdc71567625cdd1e6e96ba535189636f5cb02659ba0986450
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ce0fe12d28820a39665efc06d919852ee07eee08211c699e11050dda368712b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41413AB2344204A7DF272B78DD49B7E361AEB45340F080536F952C66B1EBA1CA41D7AA

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 654 391410-391449 655 3d24b8-3d24b9 DestroyWindow 654->655 656 39144f-391465 mciSendStringW 654->656 661 3d24c4-3d24d1 655->661 657 39146b-391473 656->657 658 3916c6-3916d3 656->658 657->661 662 391479-391488 call 39182e 657->662 659 3916f8-3916ff 658->659 660 3916d5-3916f0 UnregisterHotKey 658->660 659->657 664 391705 659->664 660->659 663 3916f2-3916f3 call 3910d0 660->663 665 3d2500-3d2507 661->665 666 3d24d3-3d24d6 661->666 673 3d250e-3d251a 662->673 674 39148e-391496 662->674 663->659 664->658 665->661 670 3d2509 665->670 671 3d24d8-3d24e0 call 396246 666->671 672 3d24e2-3d24e5 FindClose 666->672 670->673 675 3d24eb-3d24f8 671->675 672->675 680 3d251c-3d251e FreeLibrary 673->680 681 3d2524-3d252b 673->681 677 39149c-3914c1 call 39cfa0 674->677 678 3d2532-3d253f 674->678 675->665 679 3d24fa-3d24fb call 4032b1 675->679 691 3914f8-391503 CoUninitialize 677->691 692 3914c3 677->692 686 3d2566-3d256d 678->686 687 3d2541-3d255e VirtualFree 678->687 679->665 680->681 681->673 685 3d252d 681->685 685->678 686->678 688 3d256f 686->688 687->686 690 3d2560-3d2561 call 403317 687->690 694 3d2574-3d2578 688->694 690->686 691->694 696 391509-39150e 691->696 695 3914c6-3914f6 call 391a05 call 3919ae 692->695 694->696 697 3d257e-3d2584 694->697 695->691 699 3d2589-3d2596 call 4032eb 696->699 700 391514-39151e 696->700 697->696 713 3d2598 699->713 703 391524-3915a5 call 39988f call 391944 call 3917d5 call 3afe14 call 39177c call 39988f call 39cfa0 call 3917fe call 3afe14 700->703 704 391707-391714 call 3af80e 700->704 717 3d259d-3d25bf call 3afdcd 703->717 743 3915ab-3915cf call 3afe14 703->743 704->703 715 39171a 704->715 713->717 715->704 723 3d25c1 717->723 725 3d25c6-3d25e8 call 3afdcd 723->725 731 3d25ea 725->731 734 3d25ef-3d2611 call 3afdcd 731->734 740 3d2613 734->740 744 3d2618-3d2625 call 3f64d4 740->744 743->725 749 3915d5-3915f9 call 3afe14 743->749 750 3d2627 744->750 749->734 755 3915ff-391619 call 3afe14 749->755 752 3d262c-3d2639 call 3aac64 750->752 758 3d263b 752->758 755->744 760 39161f-391643 call 3917d5 call 3afe14 755->760 761 3d2640-3d264d call 403245 758->761 760->752 769 391649-391651 760->769 767 3d264f 761->767 771 3d2654-3d2661 call 4032cc 767->771 769->761 770 391657-391675 call 39988f call 39190a 769->770 770->771 779 39167b-391689 770->779 777 3d2663 771->777 780 3d2668-3d2675 call 4032cc 777->780 779->780 782 39168f-3916c5 call 39988f * 3 call 391876 779->782 785 3d2677 780->785 785->785
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00391459
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 003914F8
                                                                                                                                                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 003916DD
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 003D24B9
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 003D251E
                                                                                                                                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 003D254B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 849daa87b34f4bd75cbd999c05e359a0df63a2abae4d095db9d5ac372d4ee136
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d76ac6355d0b5e9339635b3b4545e6c59d91dbcc9e595a27b158bdd0741e8ebb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 849daa87b34f4bd75cbd999c05e359a0df63a2abae4d095db9d5ac372d4ee136
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61D17B327012128FDB2AEF55E495A29F7A5BF16700F1541AEE84A6B351CB30ED12CF54

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 803 392c63-392cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00392C91
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00392CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00391CAD,?), ref: 00392CC6
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00391CAD,?), ref: 00392CCF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a09e1957ef3080078de6242aac5d47d37ec4e8b1caf41977e3ea6134effb63f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4b78bd90211d7b6ad60f88b700664497e6544d6a3f5ab7810fb77a2c8272e546
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a09e1957ef3080078de6242aac5d47d37ec4e8b1caf41977e3ea6134effb63f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F030756402907AF73007136C48E7B2E7DD7CAF50B04002AFD0192270D6A50881DABA

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 1228 393b1c-393b27 1229 393b99-393b9b 1228->1229 1230 393b29-393b2e 1228->1230 1232 393b8c-393b8f 1229->1232 1230->1229 1231 393b30-393b48 RegOpenKeyExW 1230->1231 1231->1229 1233 393b4a-393b69 RegQueryValueExW 1231->1233 1234 393b6b-393b76 1233->1234 1235 393b80-393b8b RegCloseKey 1233->1235 1236 393b78-393b7a 1234->1236 1237 393b90-393b97 1234->1237 1235->1232 1238 393b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00393B0F,SwapMouseButtons,00000004,?), ref: 00393B40
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00393B0F,SwapMouseButtons,00000004,?), ref: 00393B61
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00393B0F,SwapMouseButtons,00000004,?), ref: 00393B83
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cfeffd22e6e8e7607f698f8e150ab5d836e180d33772b8ec69ba685816ae467a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b73ade966555f22c921d60427a6a66b11c882d8ba1e769827beb29d462c43a05
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfeffd22e6e8e7607f698f8e150ab5d836e180d33772b8ec69ba685816ae467a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76112AB5610208FFDF218FA5DC84EAEB7BCEF04744B114469A805D7210D6719E4197A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003D33A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00393A04
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cad9304a090c0e4b00730797d6754b05231f544132b4dbfc8745751998bdafea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fd7f94fe9caabba10ce6af5e69546830cd3f58957e13f51b325e356252c7ed1c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cad9304a090c0e4b00730797d6754b05231f544132b4dbfc8745751998bdafea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7331E8B1508300AEDB22EB10DC45BEFB7E8AF40714F14452EF59A971A1EB709A48C7C7
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 003D2C8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00393A97,?,?,00392E7F,?,?,?,00000000), ref: 00393AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00392DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00392DC4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X$`eE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 779396738-3086658211
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b657dcd36f3b573224175eb48f77ed45d05b4008bbfe71e57418d2056ec7da7d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f448583ef0645c69cd260e5628d2978540134ed83e18ede488132464be9fb22
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b657dcd36f3b573224175eb48f77ed45d05b4008bbfe71e57418d2056ec7da7d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B21D871A00258AFDF02DF94D845BDE7BFC9F49305F40805AE405AB341DBB85A498F65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00391BF4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00391BFC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00391C07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00391C12
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00391C1A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00391C22
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00391B4A: RegisterWindowMessageW.USER32(00000004,?,003912C4), ref: 00391BA2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0039136A
                                                                                                                                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00391388
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 003D24AB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15b4894236b6c137aa6319dccbeab6bad7e55816027b1f41a5c769d170df3993
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7ffc0e9a018bb6615afa325b50dcac2a6ba02af5c7b61be1d5bf1832f2e611e1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15b4894236b6c137aa6319dccbeab6bad7e55816027b1f41a5c769d170df3993
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC71AFB4901241AFC785EF7AA985659BAE0BB8834475C863BD00BDB271FBB44440DF8F
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00393A04
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 003FC259
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 003FC261
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 003FC270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f0a864421df662d2fb5a0420ad3f83f2b13164c39360758cdd8c086152125e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32ba81bbe4607fe2f4ee0b2020ae2d5e419edd0b5b5c16589d3c978a98da2f6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f0a864421df662d2fb5a0420ad3f83f2b13164c39360758cdd8c086152125e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7431D470944348BFEF338B648985BEBBBEC9F02304F001899D69A97242C7745A84CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,003C85CC,?,00458CC8,0000000C), ref: 003C8704
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,003C85CC,?,00458CC8,0000000C), ref: 003C870E
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003C8739
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bb320c2808747addac96fa876b3aaf02420bbe9f365dd4d78d7f275d80b327f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b8a002f62da21d7a2dc2743380663efab39a08eb17f51a32d1a1e3edda2bbf38
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb320c2808747addac96fa876b3aaf02420bbe9f365dd4d78d7f275d80b327f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80012B3670566026D62763346845F7F77494B81778F3A021DF914DF1D2EEE1ADC18394
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0039DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0039DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0039DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0039DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 003E1CC9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a0cbffa5de51bcd4e009a876a32b9951c8dc7b8aa8c78d26ea1c0cb82529421
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fcfb3075ef53e3ae97ba2d1e8ba1baae99f712127d470df26e5078b2b803aed3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a0cbffa5de51bcd4e009a876a32b9951c8dc7b8aa8c78d26ea1c0cb82529421
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F089306043419BEB31D760CC85FEA73BCEF85350F504A29E60AC30D0DB349485CB19
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 003A17F6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82af7ffc61e5190472b3e5eab0f180d016f31c5f751aa792b976d958ed3d3253
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 556c78c5b37d8abcca652ee1f650d89adc0386ad9dbb18341173b1042909f4b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82af7ffc61e5190472b3e5eab0f180d016f31c5f751aa792b976d958ed3d3253
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E22AB706083419FC716CF25C481A2ABBF5FF9A354F248A2DF4968B3A1D771E841CB82
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00393908
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6ad3e56a4d2f4bc8f8e08dde245be3d8eee921ed7a58103c21015555db7075b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 53db65f015790a4475d0e5aee248fca970ec2455daec1faf9944dc4d5a6f9945
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6ad3e56a4d2f4bc8f8e08dde245be3d8eee921ed7a58103c21015555db7075b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B13189B06047019FE721DF64D885797B7E4FB49708F04092EF99A87350E7B1AA44CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 003AF661
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039D730: GetInputState.USER32 ref: 0039D807
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 003EF2DE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: be741a469b7eeddf682cf454f9fd191f0108078424912774a1ba83c7413f65e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 887f09615df7aa4856501d83b3d9c48f6fc51390707ee18bd7a112cd7c3b44a9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be741a469b7eeddf682cf454f9fd191f0108078424912774a1ba83c7413f65e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF08C312406059FD310FFA9E58AB6AF7E8EF46760F000029E859CB2A0DB70A800CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00394EDD,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E9C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00394EAE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E90: FreeLibrary.KERNEL32(00000000,?,?,00394EDD,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394EC0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394EFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003D3CDE,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E62
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00394E74
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00394E59: FreeLibrary.KERNEL32(00000000,?,?,003D3CDE,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E87
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a3b54f95244cfd8f26a7a53be831bfa0e5d99368212d9510fffd1cadc1db103
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3ec6e9cfcf8325896f587147c887d8677706bc14d0eae597ffdfaafe460600e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a3b54f95244cfd8f26a7a53be831bfa0e5d99368212d9510fffd1cadc1db103
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A711E732A10206AACF26BF64DC02FAD77A5AF40754F10842EF542BB1D1EE74DE469754
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 652a2b5293c945499803c58091406670c44da002c8ff180875481d4b585c0338
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c69a8dfed2fbfc3fcede963dbe1165a26da00c56f2d41735b003867a2ce2bca5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 652a2b5293c945499803c58091406670c44da002c8ff180875481d4b585c0338
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2311187590410AAFCB0ADF59E941E9A7BF9EF48314F154069F808EB312DB31EE11CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C4C7D: RtlAllocateHeap.NTDLL(00000008,00391129,00000000,?,003C2E29,00000001,00000364,?,?,?,003BF2DE,003C3863,00461444,?,003AFDF5,?), ref: 003C4CBE
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C506C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d7d853ce13ecdd28e9750d38061a5e46760977880fd04247c43355e298181d89
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B0126722047046BE3228E659881F9AFBECFB89370F25051DE584C7280EB30BC45C7B4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 33f1ba2333578b5ea94920a9163633b196fd58d9354d979808fa62dfdffcd819
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9F0F432510A14AAC6333A6D9C05FDB379C9F52338F110719FA21DA9D2DB74A80187A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00391129,00000000,?,003C2E29,00000001,00000364,?,?,?,003BF2DE,003C3863,00461444,?,003AFDF5,?), ref: 003C4CBE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fd657fbbf39e84d56ad253c0cada2364691f7c8abd7dc4c8f17e63f291b800db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ffeeff9e2f47621d300cc1784b9959f1ef9836c78cbb34cd17ee214fd30606a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd657fbbf39e84d56ad253c0cada2364691f7c8abd7dc4c8f17e63f291b800db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF0B43164222476DB235F629C15F9A3788AF41BB1B16C129FD15EA6A1CA70DC0147E4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394F6D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6ea9737587cdc1d73332d7438d3b3fca009eaaf5a19f565b39bf7bd49c9f208b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9eea284efdcfe3473c33fcb52fc985e7336779d727653ab2114d0f10f176b700
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ea9737587cdc1d73332d7438d3b3fca009eaaf5a19f565b39bf7bd49c9f208b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F03971109752CFDF369F64E494C66BBE4EF143293218A7EE2EB82A21C7319845DF10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00422A66
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5b942e8643e19e3e7680d6f68c24729fa362ade1855583809715f9e774cae8c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a008a3f8add25bc91f8d453798d4c078c01b48629a1b5905a315f80297fda07
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b942e8643e19e3e7680d6f68c24729fa362ade1855583809715f9e774cae8c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E0DF3234012ABAC710EA30EC808FF734CEB143D4710013BAC16D6520DBB8898282E8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0039314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bddba40dbb5e098819cf46b7d92de24b1bc9ba3f67221b7c69c5244199003115
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 36c8e17061c4f80fb0404e70f479f43d8e1e2080bad8fd1d2dd66636d28aa56c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bddba40dbb5e098819cf46b7d92de24b1bc9ba3f67221b7c69c5244199003115
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5F01270A143149FEB529B24DC457DA7AACAB01708F0401E5A64996291E7B45788CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00392DC4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0283cd4cdf64dc3cbb40138c3b75209dfd54ce2bacbd78a79a57965915d970d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ebcae9c5cfeadd85d6c09506a2320bd370f996a6598d2d0cdf928a6dc2162bac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0283cd4cdf64dc3cbb40138c3b75209dfd54ce2bacbd78a79a57965915d970d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26E0CD73A001245BCB219398DC06FDA77DDDFC8790F0401B1FD09D724CD960AD848550
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00393908
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039D730: GetInputState.USER32 ref: 0039D807
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00392B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0039314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cea611cdcffd8f58ec5c1abdc23fa42e0f66a4fcc95cc18a6423ec1342aeeeb4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60fd94ad8f21521964bde2dc96cec9ab61efc3afc5878535d41d17040b7b1506
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cea611cdcffd8f58ec5c1abdc23fa42e0f66a4fcc95cc18a6423ec1342aeeeb4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDE07D7130420407CE0ABB75985257EB3898FD1351F80043FF1478B173DF6445494313
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,003D0704,?,?,00000000,?,003D0704,00000000,0000000C), ref: 003D03B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f06760b0db09691c59c4e053b36e289aa944aa3c97e83ae487f7ca77f67ad82
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f48b597e48df1f989731576b09d0f1b62cef654c6a2c49daece51573f7487b06
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f06760b0db09691c59c4e053b36e289aa944aa3c97e83ae487f7ca77f67ad82
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FCD06C3214010DBBDF128F84DD46EDA3BAAFB48714F014010BE1896020C732E832AB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00391CBC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5cfff26faf7bf210988b245e21b7d73c062534dc324e2b9f7b41a044c1686bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aaf8f2b6bbde3c5cea7125d6feed9ac6d703f7fc761dc82f213e17d562ce1a13
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5cfff26faf7bf210988b245e21b7d73c062534dc324e2b9f7b41a044c1686bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2C09B35380314BFF2244780BD4AF147754A758B00F444011F60B555F3D3E15850D659
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0042961A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0042965B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0042969F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004296C9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 004296F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0042978B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00429798
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004297AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 004297B8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004297E9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00429810
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00427E95), ref: 00429918
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0042992E
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00429941
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 0042994A
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 004299AF
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004299BC
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004299D6
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 004299E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00429A19
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00429A26
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00429A80
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00429AAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00429AEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00429B1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00429B3B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00429B4A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00429B68
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00429B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00429B93
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00429BFA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00429C2B
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00429C84
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00429CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00429CDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00429D01
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00429D4E
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00429D82
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9944: GetWindowLongW.USER32(?,000000EB), ref: 003A9952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00429E05
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F$p#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429851547-1958109480
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5c77acf90090948a656bb1e63c44d514a6a3acad9fe30dc97f57e53997065edc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d7eaddce31d49015e397ca16f00e6b2d7184584c3356a8ed4d7a93213992bf9f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c77acf90090948a656bb1e63c44d514a6a3acad9fe30dc97f57e53997065edc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52429B70304210AFDB25CF24DC84AAABBE5FF89310F54062AF699873A1D775AC51CF5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004248F3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00424908
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00424927
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0042494B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0042495C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0042497B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004249AE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004249D4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00424A0F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00424A56
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00424A7E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00424A97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00424AF2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00424B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00424B94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00424BE3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00424C82
                                                                                                                                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00424CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00424CC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00424CF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00424D13
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00424D33
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00424D5A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 25255c01229821ddf10be4847c1fdc1ce88ee4b8546dfa791a5fdd0f67ca28ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6ef695529cd066768b0767c4ba12cd3349d96906e4b0aa5a0a15e7b43cf1ef4c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25255c01229821ddf10be4847c1fdc1ce88ee4b8546dfa791a5fdd0f67ca28ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D112E071700224ABEB258F28EC49FAF7BF8EF85310F50416AF515DA2E1DB789941CB58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 003AF998
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003EF474
                                                                                                                                                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 003EF47D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 003EF48A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003EF494
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003EF4AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003EF4B1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 003EF4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 003EF4CE
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 003EF4D6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 003EF4DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003EF4E1
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003EF4F6
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003EF501
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003EF50B
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003EF510
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003EF519
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003EF51E
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 003EF528
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 003EF52D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003EF530
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 003EF557
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5cdd4cf4b2554b9b1ef06e7f05172c03e7bc74cbce17b6c89b6b71890a1a756
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b3f7520fb6cb07d78ed91e2833f09860ece036b4b731798db5beacbdf9d5b90
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5cdd4cf4b2554b9b1ef06e7f05172c03e7bc74cbce17b6c89b6b71890a1a756
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B315471B40228BEEB316BB65C89FBF7E6CEB44B50F510175F601E61D1C6B09901AAA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003F170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003F173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: GetLastError.KERNEL32 ref: 003F174A
                                                                                                                                                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 003F1286
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003F12A8
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003F12B9
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003F12D1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 003F12EA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 003F12F4
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 003F1310
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003F11FC), ref: 003F10D4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10BF: CloseHandle.KERNEL32(?,?,003F11FC), ref: 003F10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $default$winsta0$ZE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 22674027-4118585987
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eddcdd82a5a2a6fc5475ef0779f92b4dcd30ffc82fbecfa10c3d5aa62ca78a21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e34678019b3aa0993faee276bbb91fdc75060dbb2ce59dd6baea25e1b47cfb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eddcdd82a5a2a6fc5475ef0779f92b4dcd30ffc82fbecfa10c3d5aa62ca78a21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D819771A0020DEBDF269FA5EC89FFE7BB9EF44704F144129FA11A62A1C7708945CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003F1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003F114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003F0BCC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003F0C00
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003F0C17
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 003F0C51
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003F0C6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003F0C84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003F0C8C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003F0C93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003F0CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 003F0CBB
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003F0CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003F0D0C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003F0D1E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0D45
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0D4C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0D55
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0D5C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0D65
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003F0D78
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0D7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: GetProcessHeap.KERNEL32(00000008,003F0BB1,?,00000000,?,003F0BB1,?), ref: 003F11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,003F0BB1,?), ref: 003F11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003F0BB1,?), ref: 003F11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 44908c1f533df2767e54c055ef09a4fa351f086e3868c7ea68765dc66e34a154
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 14f5c1b7777e4b5b91531cf5eaa22e28e10529bd3e3f8e380f641de81cdb4219
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44908c1f533df2767e54c055ef09a4fa351f086e3868c7ea68765dc66e34a154
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97716C71A0020AABDF259FE8DC85FBEBBBDBF04300F054565FA15A6192D771A905CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(0042CC08), ref: 0040EB29
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 0040EB37
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 0040EB43
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0040EB4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040EB87
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0040EB91
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040EBBC
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 0040EBC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 0040EBD1
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040EBE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040EC22
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 0040EC38
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 0040EC44
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0040EC55
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0040EC77
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0040EC94
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0040ECD2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0040ECF3
                                                                                                                                                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 0040ED14
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 0040ED59
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c651b3211ac64d744e3210720a080692a341077f885b8ca161fadc74eaa6022
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d0b60273f40ee815731260db850564ee8ad6c6315d44a055a6d86de6170d771e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c651b3211ac64d744e3210720a080692a341077f885b8ca161fadc74eaa6022
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1761E0342042029FD310EF25D894F3E77A4EF84704F44496EF856AB2E2CB35E906CBA6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 004069BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00406A12
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00406A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00406A75
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00406AB2
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00406ADF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3d765edcf11d7213290150a1d6f8f7121227f5f0a67f2e3e0fe0797ffb57859a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc517bdc74573b5611fc69f2385257e1b66bc441bd52ff6cdd49d14cd6a2f3b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d765edcf11d7213290150a1d6f8f7121227f5f0a67f2e3e0fe0797ffb57859a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDD164725083009FC715EBA4C885EAFB7ECAF89704F44491EF586DB291EB34DA44CB62
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00409663
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 004096A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 004096BB
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 004096D3
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004096DE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 004096FA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0040974A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00456B7C), ref: 00409768
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00409772
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040977F
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040978F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 03e77d197b9fdc7eaff2d2732bc0cfdcfca1bd483519bfbf2b3a4294e098c2cd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e8071af7c4d169921a14a813826581b81afa0d83e091feb964992e6cf16fbb78
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03e77d197b9fdc7eaff2d2732bc0cfdcfca1bd483519bfbf2b3a4294e098c2cd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC31CF32641219AECB20AFB4DC49ADF77AC9F09320F5045B6F904F31E1DB38DE458A68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 004097BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00409819
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00409824
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00409840
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00409890
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00456B7C), ref: 004098AE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 004098B8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004098C5
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004098D5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 003FDB00
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3533642caf7b3a5141345b8d3b34d4de61a915ed0650ca0d5578bdb5bda0ac52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4604239835f62644d9a28a5be094d654cb5604aed556f972535332f035086971
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3533642caf7b3a5141345b8d3b34d4de61a915ed0650ca0d5578bdb5bda0ac52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C31D5326116196EDB20EFA4DC48ADF37AC9F06320F148576E910B32D2DB38DE458A68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0041B6AE,?,?), ref: 0041C9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041C9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0041BF3E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0041BFA9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041BFCD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0041C02C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0041C0E7
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0041C154
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0041C1E9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0041C23A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0041C2E3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0041C382
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041C38F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c7d43098db33036247d02fe798865b17b4b83201e4f5699e7c9c0c4cefae57ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab5735995b75c16bc1882b11045333f03b22923c41f44063d259f14c12f4144b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7d43098db33036247d02fe798865b17b4b83201e4f5699e7c9c0c4cefae57ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95024C716042009FD715DF28C8D5E6ABBE5EF49308F18849DF84ACB2A2D735EC46CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00408257
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00408267
                                                                                                                                                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00408273
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00408310
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00408324
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00408356
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0040838C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00408395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2c2194afc611a0b54f566e814b8ca534c300845bf66bd00f8dee84154a1bd146
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 483e8e4569fc251515202389c1e8e8cd534dc2c417038ba785b73a42dbdfff54
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c2194afc611a0b54f566e814b8ca534c300845bf66bd00f8dee84154a1bd146
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D617C725083059FDB10EF60C9409AFB3E8FF89314F04496EF9899B291EB35E905CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00393A97,?,?,00392E7F,?,?,?,00000000), ref: 00393AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE199: GetFileAttributesW.KERNEL32(?,003FCF95), ref: 003FE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003FD122
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 003FD1DD
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003FD1F0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 003FD20D
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003FD237
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,003FD21C,?,?), ref: 003FD2B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 003FD253
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003FD264
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 64e69a2e73ece3050d77ad67beacd14b32470519a453de5db2ff2cdb3e3f2da9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bb98096b1ebc908c6e0264b032f0581ec24f176d713d47ddb9d3f6baf3dd986f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64e69a2e73ece3050d77ad67beacd14b32470519a453de5db2ff2cdb3e3f2da9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED616D31D0510DAACF16EBE4CA969FDB776AF15300F2045A9E5027B191EF31AF09CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82e9cd728f241ac2afd5288fba65d8db1824dbfe2521eecd63e4d639c20efbc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 98e8b1d2ab9d9bb5f382d89c3749d7ded4a9583f2ed11e752b2ac1635c2f13aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82e9cd728f241ac2afd5288fba65d8db1824dbfe2521eecd63e4d639c20efbc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B419F35604611DFE721DF16D888B1ABBE1EF44318F54C4AAE41A9B7A2C739EC42CBD4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003F170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003F173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F16C3: GetLastError.KERNEL32 ref: 003F174A
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 003FE932
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 314be466e1c431af779c05e03f6c1d1abbcaeacebb0064a952c7522e6f7990b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc0c18c61941f95c2adecc4afe99e95b10b433b798c34ffc66c60660ea164b9a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 314be466e1c431af779c05e03f6c1d1abbcaeacebb0064a952c7522e6f7990b3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB012672710219ABEB6527B4AC86FBF729C9B14741F160932FE12E21E2DBE85C4081B4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00411276
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411283
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004112BA
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004112C5
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004112F4
                                                                                                                                                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00411303
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 0041130D
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 0041133C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ea4e1909339f0b81f5f76be8589aea7e7cf34c10461748bcee93f34b05899083
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ed05836fed044d0bfb9eb746c80fd917bacd577dad003b5f9cc15cf1b0032861
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea4e1909339f0b81f5f76be8589aea7e7cf34c10461748bcee93f34b05899083
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F41A0316001409FD720EF24C4C8B6ABBE5AF46318F588099E9569F3E6C775EC82CBE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CB9D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CB9F8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CBB7F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00433700), ref: 003CBB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0046121C,000000FF,00000000,0000003F,00000000,?,?), ref: 003CBC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00461270,000000FF,?,0000003F,00000000,?), ref: 003CBC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CBD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 28593775eb51256c2aa156064c8c7d57cb1e5105b90494c030c19c74bcc232df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e2a1680f22fbb4f114c27a73de27fc992d1cd749b7316207ee60dfb775b6ee2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28593775eb51256c2aa156064c8c7d57cb1e5105b90494c030c19c74bcc232df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDC12675A04244AFCB229F788C53FAAFBB8EF41350F1941AEE495DB251EB319E41CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00393A97,?,?,00392E7F,?,?,?,00000000), ref: 00393AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE199: GetFileAttributesW.KERNEL32(?,003FCF95), ref: 003FE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 003FD420
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 003FD470
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 003FD481
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003FD498
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 003FD4A1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b0fdf48dded0e824948ebc9968c23931329dec7ada13b29f229b0c606a2366a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4cc391b8ea276e487151151dcfe0a287eb1e2d317f307a2907ab63a87187f904
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0fdf48dded0e824948ebc9968c23931329dec7ada13b29f229b0c606a2366a1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB319E7100C3459BC712EF64C8969BFB7A8BEA1304F804A2DF4D5971A1EF20AA09D767
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad6dd2d825ece87d331aa7660e818aa1d0ea71e78494bb64079fef6a2513dfd0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60dd4737a1e842109b3aa532779b10d71bf329f9bf531aa4d5cd532cc1e52b5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad6dd2d825ece87d331aa7660e818aa1d0ea71e78494bb64079fef6a2513dfd0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36C22C72E046288FDB26CE28DD40BEAB7BAEB45305F1541EED44DE7241E775AE818F40
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004064DC
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00406639
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0042FCF8,00000000,00000001,0042FB68,?), ref: 00406650
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004068D4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0363b0c8a88584778ece96c0c9457e2a58e5aff12df31fb45dbeffbaf9084e0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a1ae53130ea66287cd2cdf81698c613b612c0591c5d786a9eb6a2d5c1dcfe5b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0363b0c8a88584778ece96c0c9457e2a58e5aff12df31fb45dbeffbaf9084e0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7D16A71508201AFC715EF24C881E6BB7E8FF94704F50496EF5969B291EB70ED09CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 004122E8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040E4EC: GetWindowRect.USER32(?,?), ref: 0040E504
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00412312
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00412319
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00412355
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00412381
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004123DF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6da6dfd4aaf476f0e4e305631492488b8577ef579c1313b60cff4275f257af9c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 152ba1297c6e34669a0cf5c4eae08ee6107d9aca3da7aebdabdbcd611f8abec9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6da6dfd4aaf476f0e4e305631492488b8577ef579c1313b60cff4275f257af9c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF310272204319AFC720DF24C844B9BB7A9FF84310F00092AF994D7291DB78EA59CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00409B78
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00409C8B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00403874: GetInputState.USER32 ref: 004038CB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00403874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00403966
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00409BA8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00409C75
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 14535953392595bb0528f9433e1f86bc56938b8d51432f4969c87dd785b006bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e277b9c1a0d2a0d36ae2b8dd6183a7cc8acab9df766cf70fdc1da9c50200b1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14535953392595bb0528f9433e1f86bc56938b8d51432f4969c87dd785b006bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7417E71D4420A9FDF15DF64C889AEE7BB8EF05310F20416AE805B6292EB349E45CF68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 003A9A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 003A9B23
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 003A9B36
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 77e885983974c403d8b1b771c9812a93045526bbe3593adc0e2372dbdeb977e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1450b4fea81b65a980a9d40efa1d4c16058f6c2cdd35973eefafc31ff3d7d118
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77e885983974c403d8b1b771c9812a93045526bbe3593adc0e2372dbdeb977e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48A13C70208464BEE727AA3E9C88F7B269DDB43344F16431FF502E69D1CA259D01D27A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0041307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041304E: _wcslen.LIBCMT ref: 0041309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0041185D
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411884
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 004118DB
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004118E6
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00411915
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: baf33a79897eb22885f3b629118bc6972493d1a54e6c7767a6553a248bdf19c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 18f0e62f88747612f12c185e108e534558b49ed6f1841fbcdaec0f9154bedbc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: baf33a79897eb22885f3b629118bc6972493d1a54e6c7767a6553a248bdf19c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E051D371A00200AFEB11AF24C886F6A77E5AB49718F44C05DFA0A5F3D3D775AD42CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 709d48ae97dbba24967e81312ddfa21ef292be4b98494d191dc8391d0fb0ce4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d3b567c7b32b5ea00cb2710391e87bf07adb2e8d19e99325bcd5121358a2dbc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 709d48ae97dbba24967e81312ddfa21ef292be4b98494d191dc8391d0fb0ce4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8421D8357401205FE7218F17E884B2B7BA5EFA5314F99806AE446CB361C775EC42CB98
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ee3f74c01ce82c003f20d6629249d3b6b2ddd80052a14b8abaae48a762e59a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb9d3004e8f58c6671d9e4ee458a01e2636b91231c3c3a7df5b40f8fc41ec0bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee3f74c01ce82c003f20d6629249d3b6b2ddd80052a14b8abaae48a762e59a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0A2C376E0061ACBDF26CF58D8417AEB7B1BF95310F2585AAD815AB381DB309D81CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003F82AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($tbE$|
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-3195274680
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7e8523e7ae5f0931f2bac0fb4810ff503d068a7a979aeea372bbefe89b0336ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1c0a5c01828149e2d977b510c5101e6f4072d93b4494601100bc668287bb7ef1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e8523e7ae5f0931f2bac0fb4810ff503d068a7a979aeea372bbefe89b0336ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD324579A007099FCB29CF59C081A6AB7F0FF48710B15C56EE59ADB7A1EB70E941CB40
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 003FAAAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 003FAAC8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 003FAB36
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 003FAB88
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 192be2bf8a00439ba6bcbb9daf1ab66ebdd0c9e7aff8f740ad08c32bc4f85d89
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 957a5efa1e4367382101b7582d6bd68dfa0e92edbecd0424a969dd28968847c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 192be2bf8a00439ba6bcbb9daf1ab66ebdd0c9e7aff8f740ad08c32bc4f85d89
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F311AB0A40A0CAEFF368B64CC05BFA77AAAF44310F04421AF289561D0D3748D85C7A6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 0040CE89
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 0040CEEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 0040CEFE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5dafa1ed734bc429cb443d3306e37cae404021a9390cea4f3aca3c055db2e846
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e78b568248ebe46d9193281a570f24f8bd045fec3ab3e622d0706265f7547958
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dafa1ed734bc429cb443d3306e37cae404021a9390cea4f3aca3c055db2e846
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4921AE71500705DBD730CF65C984BAB77F8EB50318F20452AE646E2291E778ED058BA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00405CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00405D17
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00405D5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b2c582b6f09b326bf9da968e537a66a6237d777faf82636c2a1fa857ee4e4477
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7987a9b22d3b5a79d7e948294d0c1a6c4b21cf8f6fdf1b708f64b5e73feb4e24
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2c582b6f09b326bf9da968e537a66a6237d777faf82636c2a1fa857ee4e4477
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4751B835604A019FC714CF28C494E9AB7E4FF4A324F14856EE99A8B3A2DB34ED05CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 003C271A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 003C2724
                                                                                                                                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 003C2731
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b15577cb3baa0b228329f03ffce0bb5f7bf02e9524b7605fd7b2a2632694af5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8fd112d12474427d0d7933b17fe019167669fdfd0c04b1cc36f561f990803a85
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b15577cb3baa0b228329f03ffce0bb5f7bf02e9524b7605fd7b2a2632694af5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D31B5749113189BCB22DF64DC89BDDB7B8AF08350F5045EAE91CA7261E7709F818F45
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004051DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00405238
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 004052A1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f51b0f0f3aecf55e484a30e8427898977881621a76272521eeb455e488dffbad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b54ac25d800e1398b8e6e57a75a249bdad2fbf1d35d42f4199b12f83f7a8e16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f51b0f0f3aecf55e484a30e8427898977881621a76272521eeb455e488dffbad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89315A35A005089FDB00DF54D885EAEBBB4FF09314F4480A9E805AB3A2DB35E856CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003B0668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 003B0685
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003F170D
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003F173A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003F174A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 23457edce7a1daf10bfeb0dd5c66ed275a5694e1f1b8ec5abf742c57d68fffd6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ee49f65b30c638309218763b7a652525ac7b9672f38a8dde7c0198c59649b380
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23457edce7a1daf10bfeb0dd5c66ed275a5694e1f1b8ec5abf742c57d68fffd6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5811C1B2500308EFE729AF94ECC6D6AB7BDEF04714B20852EE45657241EB70BC428A64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 003FD608
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 003FD645
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 003FD650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6651bbe72a5447460894355aa6ee7ebaaab225e4f36d84138cfd9b3231cfb40a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea3ac7f5f6f2c6065b4138b54b4c5a7f31b6167f31cae07aed9878f6904c8866
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6651bbe72a5447460894355aa6ee7ebaaab225e4f36d84138cfd9b3231cfb40a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2011A171E01228BFDB218F94DC89FAFBFBCEB45B60F108121F904E7290C6704A018BA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 003F168C
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003F16A1
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 003F16B1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e99cd76de685d2c2c2a158f9e1fb7c336fc8a71041bd4353dd29d5cc8c6ba13
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 79915c43fe1ad2063fb66129e0ed6de649593627075735263e337b87eba360e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e99cd76de685d2c2c2a158f9e1fb7c336fc8a71041bd4353dd29d5cc8c6ba13
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AF0F471A5030DFBDB00DFE49C89EAEBBBCFB08644F504565E901E2181E774AA448A54
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 193519e82cd86bdd173f5224f5b9bd37a5ae7748e31aac9cd5189910e10e1015
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6cb9840b3c82b2618dd4cc4e97c763a7b7d2af454e1f4dc3eb3ac1774015fe67
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 193519e82cd86bdd173f5224f5b9bd37a5ae7748e31aac9cd5189910e10e1015
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0413676900218AFCB259FB9DC88EAB77B8EB84314F10866DF909CB180E6309D81CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 003ED28C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6d8690853c5d4e2d9358caf1dab62f567893ac5a4027f042814f2b136f3c3579
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 60fe3efc0f46e7b6160a406fa4553f8bd4ff2592eb4f0c5460917b77b18cfd5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d8690853c5d4e2d9358caf1dab62f567893ac5a4027f042814f2b136f3c3579
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37D0CAB480112DEACBA1CBA0ECC8DDEB3BCBB04305F1006A2F206A2840DB3096498F20
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: be3183be315a03af8cc7958f3e710cae09886d19e512c839d00cc68dcd919a75
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07021C71E101199BDF25CFA9C8806EEFBF1EF88314F25416AD919EB784D730AE418B90
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.$p#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3463205768
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b166f08548572aac2768d932b25a6a08fb952e365f9af28b620d67641b08d38
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0e3e7750e93bc827d6debd221c1b0b03b4f28b10f6cfa569af6005d98dec1c16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b166f08548572aac2768d932b25a6a08fb952e365f9af28b620d67641b08d38
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC32BD70910218DBDF1ADF94C994BEDB7B9FF05304F244169E806AF282D775AE86CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00406918
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00406961
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e67692b8f068c4b6d2f5a0cab2676340fb01dc22572592f4e4336c15a71cf982
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ff4472613b0c78ebd732283808ba41deed15f89b84bd02655cf2aa23675815d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e67692b8f068c4b6d2f5a0cab2676340fb01dc22572592f4e4336c15a71cf982
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A11D3716142009FD710DF29C484A16BBE1FF85328F45C6A9F46A9F7A2CB34EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00414891,?,?,00000035,?), ref: 004037E4
                                                                                                                                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00414891,?,?,00000035,?), ref: 004037F4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0fe5f2574485ed813460f50f55695ad48ec64a13fa8720e09bac9078820aec1e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4f644ec17c2437130e190fe515463119ffe17541c6f6e4ff94bf6cad70ef9db1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fe5f2574485ed813460f50f55695ad48ec64a13fa8720e09bac9078820aec1e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3F0EC717042156AE72057659C4DFDB7A5DDFC4761F000276F505E32C5D9705905C6F4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 003FB25D
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 003FB270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f712256743baf68518cc2d33373a1f567ab24e086129aba6364d8c4f63c4bee3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b8aee2ad40917629c5890876b570cd32a99f5284b4b296355831f343041b46c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f712256743baf68518cc2d33373a1f567ab24e086129aba6364d8c4f63c4bee3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74F01D7190424EABDF159FA0C805BBEBBB4FF04305F108419F955A5191C379C6119F94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003F11FC), ref: 003F10D4
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,003F11FC), ref: 003F10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d689a28bb3caea7b36d7046be746dbdfa06261a31942802a8cd5dc56196dd804
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2a7bd49ae458b02276cc08a74a57cbfd52886e473225617fc7f24a3cd6a141a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d689a28bb3caea7b36d7046be746dbdfa06261a31942802a8cd5dc56196dd804
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E04F32004600EEE7362B61FC09E77B7E9EB04320B20882DF5A5844B5DB626CA1DB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,003C6766,?,?,00000008,?,?,003CFEFE,00000000), ref: 003C6998
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6646f4cba1569595b8a659961fe58492222778b6b0f6afa5dd000be8b85736d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b703323f66f99ed0fb4986c170a046f5f270173c987337c44355d163c398dbf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6646f4cba1569595b8a659961fe58492222778b6b0f6afa5dd000be8b85736d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22B128756106089FD71ACF28C48AB657BE0FF45364F26865CE89ACF2A2C735ED91CB40
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 33a9db44cf0d9c7396e613250aca7184b5c4ddce8eb0081002b3137bdafd34eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c6e192a7a211a74ee633aa32407297c4ec3f64fecbb8ef768988bbd88c159a8c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33a9db44cf0d9c7396e613250aca7184b5c4ddce8eb0081002b3137bdafd34eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88126075D002299FCB15CF59C8806EEB7B5FF49310F1581AAE849EB296DB349E81CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 0040EABD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 11ae598770346e5e1efc8964c9b3916e2b63f70600e53e24a33710504eccd1e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e69a779e7f165396b43fefa080ea7e1d3d86d132956501a2f2a615a2c99f20cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11ae598770346e5e1efc8964c9b3916e2b63f70600e53e24a33710504eccd1e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9E04F323102049FD710EF5AD844E9AF7E9AF98760F008426FC4ADB3A1DB74E8418BA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,003B03EE), ref: 003B09DA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 663ae49a577e1a03c5dfa55036ccea180dd051cc3056c6a893c6b545c8dac183
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5aae7f265c6fd9fb8449e0b6d339ef9b839297f502fbccafe6c042a761df2bb2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 663ae49a577e1a03c5dfa55036ccea180dd051cc3056c6a893c6b545c8dac183
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a6c4dc701fbd7cc45f5869b15b1549568c033ee4840f60477851f7b86c2d452e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D451346160C7095ADB3B8A68885BBFE3399DBC234CF190509DB82DBE82CB15DE01D356
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0&F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2269862659
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e160b737351e63042727db8dd20c84c6daa8d1280415743fcdeb01403c1b17a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1b1e932d39cd1c99190cfee6cc54c2ec3d1249c98e25c441b8230710b4a006dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e160b737351e63042727db8dd20c84c6daa8d1280415743fcdeb01403c1b17a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9021D5326206118BD728CE79C92267E73E5A754310F14863EE4A7D37D0DEB9A904CB84
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ebc097acdb906e979201c6a0597acede944f6a2a44adc231e0a8b7a159fd75b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 77ccd96c65af7bbf69e5b8b9831bd5987e9e85e759fd46401e49fb954b223cad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebc097acdb906e979201c6a0597acede944f6a2a44adc231e0a8b7a159fd75b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78323132D29F014DD7239634DD22336A64DAFB73C5F15E73BE81AB59A5EB28C8834600
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d5801cd0ae68f7af17b8aeb58c2842edc2b12c657908184f987ca3486f4dea0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1a9fe2616b1513f841752ca04170d39cdbbd3505d169d56ef545ec065f319526
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d5801cd0ae68f7af17b8aeb58c2842edc2b12c657908184f987ca3486f4dea0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88323B31A241A58FDF27CF2AC49467D77A1EB46310F2AA666D8498B6D2D330DD83DB40
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1e1340d675a42ea9c24fccef568c3ff442b619296cde27a9e6ee0652a45ffdb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 028bda9c516d7027ba0b7db31d1eecaa6a0f79f246c59240a45c995b51bfdf75
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e1340d675a42ea9c24fccef568c3ff442b619296cde27a9e6ee0652a45ffdb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1122B071A04609DFDF16CFA9D881AAEB7B6FF44300F10452AE812AB791EB35ED15CB50
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4b5d1eed88be45535d4c571782203a9ca297353c54f600e5e7a8e37a173c1a60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f6ba2edf0395d3d4ad76b9f9cc30cd692a2645b03825fa4a88bb550b06644001
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b5d1eed88be45535d4c571782203a9ca297353c54f600e5e7a8e37a173c1a60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A902A6B1A10209EFDF06DF54D881AADBBB5FF44304F11816AE8169F391EB31EA11CB95
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a3bbd790dd8109446e1236b938f32cf8c4206baf358bbaf1797a47ad5be4f11d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff95d3732c07b89c79b54278e05d29bdc517549138dfed92160784198e8991c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3bbd790dd8109446e1236b938f32cf8c4206baf358bbaf1797a47ad5be4f11d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DB10520D2AF404DD3239A398831336B75CAFBB6D6F51E72BFC1674D22EB2285834244
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 432636ba3299227608b76b6df791e68c5d495c1be8337ce9670010f9c8e7b4c8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D49197322080E34ADB6B463E85740BEFFE15A923A535B079DD5F2CB9C5FE20C964D620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4ab753ab597950061375fc4708cfac643da1296542d59a0278337487bd8e5013
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C791B5322090E34ADB2F827E84740BEFFE15A923A935B079DD5F2CA9C5FE14D564D620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: db2c70fa6e83d1e6b4d6695330cf7dc930e3ce3be7b57b3d5837f7de05511be8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 43fd00d4c0126e85af8fa9d5c9bf2fa4c30e2c161562a6f3810fc0cc8d69e2d5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db2c70fa6e83d1e6b4d6695330cf7dc930e3ce3be7b57b3d5837f7de05511be8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B961562170834966DA7BDA288895BFE2398DFC170CF11091AEB42DFFC1DA119E42CB55
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ef016a17f75a618b35a6e90d00676b2e5621bbd715c662c4904d9be318d23757
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f35688ecdaf0aa07fee4ea8ad4b134a49eed7abafcac15d9850414a8931e1e37
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef016a17f75a618b35a6e90d00676b2e5621bbd715c662c4904d9be318d23757
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3461477160870966DA3B5A2888A6BFE239CDFC278CF11095DEB43DFE81DA12DD42C355
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fbac8c88c32ab14c05abcd8cd86a3a4725d0db8982a30a077d3092be5cef8f4f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 238198336080E349DB6F423985350BEFFE16A923A935B079DD5F2CB9C1EE14C654E660
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00412B30
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00412B43
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00412B52
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00412B6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00412B74
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00412CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00412CB1
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412CF8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00412D04
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00412D40
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412D62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412D75
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412D80
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00412D89
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412D98
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00412DA1
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412DA8
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00412DB3
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,0042FC38,00000000), ref: 00412DDB
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00412DEB
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00412E11
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00412E30
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00412E52
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0041303F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6e5cfe2a51f4ce69c810626151c43d9bfee92a99afb752f0e6cf5c1f45dd8d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2f44bd1a6b7b8093f3f090090edcef0cecd89f3e6e6887487fbc91e807ff6402
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6e5cfe2a51f4ce69c810626151c43d9bfee92a99afb752f0e6cf5c1f45dd8d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57028D71A00204EFDB14DF64CD89EAE7BB9EF49310F048159F915AB2A1DB74ED41CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 0042712F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00427160
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 0042716C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00427186
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00427195
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004271C0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 004271C8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 004271CF
                                                                                                                                                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 004271DE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 004271E5
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00427230
                                                                                                                                                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00427262
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00427284
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: GetSysColor.USER32(00000012), ref: 00427421
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: SetTextColor.GDI32(?,?), ref: 00427425
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: GetSysColorBrush.USER32(0000000F), ref: 0042743B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: GetSysColor.USER32(0000000F), ref: 00427446
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: GetSysColor.USER32(00000011), ref: 00427463
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00427471
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: SelectObject.GDI32(?,00000000), ref: 00427482
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: SetBkColor.GDI32(?,00000000), ref: 0042748B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: SelectObject.GDI32(?,?), ref: 00427498
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004274B7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004274CE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 004273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004274DB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a33ea8ee14024703f3e0918fddee15f047fef57b7a5ab5531ce0789ee1bf409d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da8f87e1536f4a9c9c5d2f1806866932fc62cb852f4fbc653e1d811bab6aeedd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a33ea8ee14024703f3e0918fddee15f047fef57b7a5ab5531ce0789ee1bf409d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52A1A372208321FFD7109F60DC88A6F7BA9FF49320F900A29F962961E1D774D945CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 003A8E14
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 003E6AC5
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 003E6AFE
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 003E6F43
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,003A8BE8,?,00000000,?,?,?,?,003A8BBA,00000000,?), ref: 003A8FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 003E6F7F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 003E6F96
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 003E6FAC
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 003E6FB7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: be27f73829e67711a47b803ab343acd09521c58b070caf0e88931844d6abe08d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 27fd282267e1f257f2b3eb580bdc4d6760e207267cd0ab4449944803188f6b5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be27f73829e67711a47b803ab343acd09521c58b070caf0e88931844d6abe08d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0112DD302002A1EFCB26CF15C885BAAB7E5FF65340F594669E485CB6A1CB31EC52CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0041273E
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0041286A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004128A9
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004128B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00412900
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0041290C
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00412955
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00412964
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00412974
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00412978
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00412988
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00412991
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041299A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004129C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 004129DD
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00412A1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00412A31
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00412A42
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00412A77
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00412A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00412A8D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00412A97
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e61f34877e57f2b6e9785f1f1f5f510e3bf38ce8ef0b44294c1efb1b818f637a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9eab6f80de9b86a1d79d60198747191388c3aed990be65bab86c2825ecc40e11
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e61f34877e57f2b6e9785f1f1f5f510e3bf38ce8ef0b44294c1efb1b818f637a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FB15D71A00215AFEB24DF68DD86FAF7BA9EB08710F104115F915EB2A0D7B4ED41CB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00404AED
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,0042CB68,?,\\.\,0042CC08), ref: 00404BCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,0042CB68,?,\\.\,0042CC08), ref: 00404D36
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 472881cb519fda40906c605a538434a470651b15b4173f50b6c05116df89ee34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2b741dcbe6d15dce1659f3ba6e3bc557c1d638cb089e129c6145362a4bba42ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 472881cb519fda40906c605a538434a470651b15b4173f50b6c05116df89ee34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7961E7B0609105DBDB05DF14CA81A7D7770AB84301B664437FA06BB2D2CB3DED4AEB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00427421
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00427425
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 0042743B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00427446
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 0042744B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00427463
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00427471
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00427482
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0042748B
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00427498
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 004274B7
                                                                                                                                                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004274CE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 004274DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0042752A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00427554
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00427572
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 0042757D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 0042758E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00427596
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,004270F5,000000FF,?,00000000), ref: 004275A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004275BF
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004275CA
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004275D0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004275D5
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 004275DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004275E5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20387947d9ac15296bef8d0342e047c716b11a377a18e32ca937c6bbd693803a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d5c4e7ad29dc5f69962fda7834b37824f2bada427f3b45e07e1756bec8c4558b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20387947d9ac15296bef8d0342e047c716b11a377a18e32ca937c6bbd693803a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27617271A00228BFDF119FA4DC89EAEBF79EF08320F504125F911AB2A1D7749941CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00421128
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 0042113D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00421144
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00421199
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 004211B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004211ED
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0042120B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0042121D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00421232
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00421245
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 004212A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004212BC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004212D0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 004212E8
                                                                                                                                                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 0042130E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00421328
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 0042133F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 004213AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e70ccdb7201351cb996070d7648c744a7636be8dcabc002b6df5e45cee212088
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 99d43754d1dcfa72565af03eb9ada826b3ca192e644accfca386acac91a6a1eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e70ccdb7201351cb996070d7648c744a7636be8dcabc002b6df5e45cee212088
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5B1AA71604350AFDB10DF24D884B6FBBE5FF98340F408919F9899B2A1C735E845CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004202E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0042031F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420389
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004203F1
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420475
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004204C5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00420504
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF9F2: _wcslen.LIBCMT ref: 003AF9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 003F2258
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 003F228A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 80604ef060d32b7c1598992d03de4a0889f10b3480b5d14797da559053aec234
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d9d77e4154c345b72fc25af9e4699a53f6be38f44b0a0e587dab1dd77e8b8b74
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80604ef060d32b7c1598992d03de4a0889f10b3480b5d14797da559053aec234
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EE1C1313082119FCB15EF24D55092BB3E1FF89314B94856EF8969B3A2DB38ED46CB46
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 003A8968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 003A8970
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 003A899B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 003A89A3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 003A89C8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 003A89E5
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 003A89F5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 003A8A28
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 003A8A3C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 003A8A5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 003A8A76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 003A8A81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetCursorPos.USER32(?), ref: 003A9141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: ScreenToClient.USER32(00000000,?), ref: 003A915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetAsyncKeyState.USER32(00000001), ref: 003A9183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetAsyncKeyState.USER32(00000002), ref: 003A919D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,003A90FC), ref: 003A8AA8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de898aea0b2fd0b44168b101f01ba35222d45acc48495cde8881b4f66429f1f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3593cd9bf0e54d4ffb3e1a8167efe2345068b87c13f0efc04d3e26644445e0d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de898aea0b2fd0b44168b101f01ba35222d45acc48495cde8881b4f66429f1f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EB19F71A00219AFDB15DF68CC85BAE3BB4FB48314F154229FA15E72D0DB74E841CB55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003F1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003F114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003F0DF5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003F0E29
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003F0E40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 003F0E7A
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003F0E96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 003F0EAD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003F0EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003F0EBC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003F0EDD
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 003F0EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003F0F13
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003F0F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003F0F47
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0F6E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0F75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0F7E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0F85
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F0F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0F95
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003F0FA1
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F0FA8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: GetProcessHeap.KERNEL32(00000008,003F0BB1,?,00000000,?,003F0BB1,?), ref: 003F11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,003F0BB1,?), ref: 003F11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003F0BB1,?), ref: 003F11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba99a05370e05e61fb7ea3afc48015f114f70a85f476aa6dc6d5b5059ef88c0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8cce0c485a59587aa4622e1ffc9941515c7b451c5908a921b694eb6a2cf52353
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba99a05370e05e61fb7ea3afc48015f114f70a85f476aa6dc6d5b5059ef88c0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B715E72A0020AEBDF259FA8DC45FBEBBB8BF04340F154165FA19E6192D7319916CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0041C4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,0042CC08,00000000,?,00000000,?,?), ref: 0041C544
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0041C5A4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041C5F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041C66F
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0041C6B2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0041C7C1
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0041C84D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0041C881
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041C88E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0041C960
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e807a5c05e21140ca81f3a87dd00ab808be2f0a4f5204591e134de0562069c2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eb6d7e114617102a1a70b431e01fd061dae117aa90bfe9f525a709bee6472e24
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e807a5c05e21140ca81f3a87dd00ab808be2f0a4f5204591e134de0562069c2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD1279356082019FDB15EF24C881B6AB7E5FF88714F15885DF88A9B3A2DB35EC41CB85
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 004209C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420A01
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00420A54
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420B06
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00420B81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF9F2: _wcslen.LIBCMT ref: 003AF9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003F2BFA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0771749d33f626cf61a9399c7f64894fe40cc2125f042fb322f38bca90f23fe9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 815d8f41aad19a08cfff7b049abf685bf11be0e1bd889b1b29b80d7300e5bc91
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0771749d33f626cf61a9399c7f64894fe40cc2125f042fb322f38bca90f23fe9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49E1AC312083118FCB15DF24D45092BB7E1BF99314B90895EF8969B3A3D738ED4ACB86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 67a4ccebc631cef5ca11e3a8aac4082b8e1d7296283ceb2bc1754c94a0a58f81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0378aa8118652f2e3f69cfab13b2b9440f0b95cac184a3451d822faa011e472e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67a4ccebc631cef5ca11e3a8aac4082b8e1d7296283ceb2bc1754c94a0a58f81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F871043268412A8BCB21DE68EC816FF3391AF61794B10412AFC56DB385E739DDC5C398
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0042835A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0042836E
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00428391
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004283B4
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004283F2
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00425BF2), ref: 0042844E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00428487
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004284CA
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00428501
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0042850D
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0042851D
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00425BF2), ref: 0042852C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00428549
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00428555
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb83d4c6fa157c4b40f8d12602b302c7bb89659a075d4648af9b374450948f8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5e30a0daa4139f5aff2550ed44ed9d65967b68ddb5cbb6296da86aa81a0510ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb83d4c6fa157c4b40f8d12602b302c7bb89659a075d4648af9b374450948f8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5661F071600225BBEB24DF64DC81BBF77A8BF08711F50411AF915DA1D1EF78A990C7A8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 51d3a64bfe7b1374c20254e9d24f78bd26f47993a8bb5cce5d703205b5c4954f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3139dabbb0611c9296b6036bbfc0a6a3ad0f96921f9c6436de81b930b43b2caf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51d3a64bfe7b1374c20254e9d24f78bd26f47993a8bb5cce5d703205b5c4954f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5081F271654205BBDF23AFA0EC43FBE37A9AF15300F014026F904AE2D2EB71DA15C6A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00403EF8
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403F03
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403F5A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403F98
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00403FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0040401E
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00404059
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00404087
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 108fb29adbd66adb0ef329e71b0301d036ec26426ad01aea9f47b989b15900af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f26bfe97fc2866bc4b1be30df6a095d6a8cdb905e28e8c3af231687768ea99c8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 108fb29adbd66adb0ef329e71b0301d036ec26426ad01aea9f47b989b15900af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 787122726042029FC710EF24C88096FB7F4EF94758F50492EF996A7291EB34ED49CB85
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 003F5A2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 003F5A40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 003F5A57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 003F5A6C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 003F5A72
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003F5A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 003F5A88
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 003F5AA9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 003F5AC3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003F5ACC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F5B33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 003F5B6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003F5B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 003F5B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 003F5BD3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 003F5BE0
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 003F5C05
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 003F5C2F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8dbca7b863c3458e4b62ae41c9bae59e8d53b1466ba9c169bc248b3ec681ffab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 58536d0c694e9ff35647c934584c2a5eaee9578c7df761e48ec8d3d96cbe9d56
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dbca7b863c3458e4b62ae41c9bae59e8d53b1466ba9c169bc248b3ec681ffab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59717C31A00B09AFDB21DFA8CE85AAEBBF5FF48704F104528E642A65A0D775ED44CB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 0040FE27
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 0040FE32
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040FE3D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 0040FE48
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 0040FE53
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 0040FE5E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 0040FE69
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 0040FE74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 0040FE7F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 0040FE8A
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 0040FE95
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 0040FEA0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 0040FEAB
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 0040FEB6
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 0040FEC1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0040FECC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 0040FEDC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040FF1E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 726dc5f40483911cff23bcbeafeabf91caed7047c6c55a4dd9ae275d4913fe0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 526f7e68e8dde5d1cc018d093b10f8b1a9bf4788f287533b67c8c3375d5250c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 726dc5f40483911cff23bcbeafeabf91caed7047c6c55a4dd9ae275d4913fe0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 084154B0D0431A6ADB20DFBA8C8585EBFE8FF04754B50453AE11DEB681DB78A901CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[E
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3867730529
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 39b35f96768ae67c9af8b9fe81992ac8744e13da99fbb5621bb4a300488cdebc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b47ae6f0d0a06f695cd16769614ff48141df13e3e4876de0cb4e645f268d4e77
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39b35f96768ae67c9af8b9fe81992ac8744e13da99fbb5621bb4a300488cdebc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37E1E732A0051AABCB16DFB8C4517FEBBB4BF44710F55811AEA56F7241DB30AE898790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003B00C6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0046070C,00000FA0,7B63C171,?,?,?,?,003D23B3,000000FF), ref: 003B011C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003D23B3,000000FF), ref: 003B0127
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003D23B3,000000FF), ref: 003B0138
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 003B014E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 003B015C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 003B016A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003B0195
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003B01A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 003B00E7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00A3: __onexit.LIBCMT ref: 003B00A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 003B0133
                                                                                                                                                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 003B0162
                                                                                                                                                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 003B0154
                                                                                                                                                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 003B0148
                                                                                                                                                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 003B0122
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c0ea94f871a1c743934cc139a6e903e35542b26c0e6404f1e4688669134db50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7af3f299fc7d35506701e42b3daf127a28ae7c11bc9e8c007858796b060409ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c0ea94f871a1c743934cc139a6e903e35542b26c0e6404f1e4688669134db50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7213E327407106FD72A6BA4BC46FAF73A4DB05F55F510536F902E7691DB749C008A9C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,0042CC08), ref: 00404527
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040453B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00404599
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004045F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040463F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004046A7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF9F2: _wcslen.LIBCMT ref: 003AF9FD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00456BF0,00000061), ref: 00404743
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5180e2d1745e5439fced016c6265654a3f3fa41e96b40eebceafd9cef90cce70
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2cc6356fe57a6dbb30a823c1e69c9ce94828e959200d39cd45ce43ccb83f3bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5180e2d1745e5439fced016c6265654a3f3fa41e96b40eebceafd9cef90cce70
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60B1E0B16083029FC710DF28C890A6BB7E5AFE5720F50492EF696A72D1E738D845CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00429147
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00427674: ClientToScreen.USER32(?,?), ref: 0042769A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00427674: GetWindowRect.USER32(?,?), ref: 00427710
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00427674: PtInRect.USER32(?,?,00428B89), ref: 00427720
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 004291B0
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004291BB
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004291DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00429225
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 0042923E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00429255
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00429277
                                                                                                                                                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 0042927E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00429371
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 221274066-4025927928
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d8c4d874cc6813247868b42c8610384178cc278a153dd5929b558a1058989615
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc0f0e1c70a9dd50215407cd6b7d8fca7ff9d8e2cb80a018aaf404546ac1d007
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8c4d874cc6813247868b42c8610384178cc278a153dd5929b558a1058989615
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7617E71208301AFD701EF54DC85EAFBBE8EF88750F40092EF595971A1DB709A49CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00461990), ref: 003D2F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00461990), ref: 003D303D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 003D3081
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 003D308A
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00461990,00000000,?,00000000,00000000,00000000), ref: 003D309D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003D30A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5545d61f74a9f8f846e0773b19ca6069049569a47d276138c0de7dd4643e0a1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c3f8e9912759c0290f737721dec6bb4c2188d23d4cdfbc891f05e4784f8fcb08
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5545d61f74a9f8f846e0773b19ca6069049569a47d276138c0de7dd4643e0a1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09710872644215BEEB228F24DC89FABBF68FF05364F204217F5156A2E0C7B1AD50D791
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 00426DEB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00426E5F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00426E81
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00426E94
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00426EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00390000,00000000), ref: 00426EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00426EFD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00426F16
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00426F1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00426F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00426F4D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9944: GetWindowLongW.USER32(?,000000EB), ref: 003A9952
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f343fecc357bbc9f7af5e0078c03ce8e434e7f055c27c73385cea44847a11933
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ac32d3653ebec77ca80ac3012082cc0c7fc2809c56e41b4ccf23f657dc8eeba
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f343fecc357bbc9f7af5e0078c03ce8e434e7f055c27c73385cea44847a11933
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC716E74204244AFDB21CF18EC44F6B7BE9FB89344F95042EF58997261D774A906CF1A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0040C4B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0040C4C3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0040C4D7
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0040C4F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0040C533
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0040C549
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C554
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0040C584
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0040C5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0040C5F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C5FB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b20021ff92e2686fbf85d91814ebac240d0926f832faec79cd0f67d152ad1404
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 06db17e095ae37e4b876fcb49a74027297d17e05f993aab745e0dd16aa4792bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b20021ff92e2686fbf85d91814ebac240d0926f832faec79cd0f67d152ad1404
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE515FB4600605FFDB218F61CDC8AAB7BBCFF44754F00452AF945E6290DB38E9459BA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00428592
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285AD
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285BA
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 004285C8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285D7
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004285E0
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285E7
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004285F8
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0042FC38,?), ref: 00428611
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00428621
                                                                                                                                                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 00428641
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00428671
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00428699
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004286AF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cb0a25ca946d5f247cbc3828c44479084796c7aed0ea2075089c7c3f9d75fc1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a708b3fe22582389592755d17433e378abbbd087ad690f335e8fd96cdbd9af42
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb0a25ca946d5f247cbc3828c44479084796c7aed0ea2075089c7c3f9d75fc1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62413B71701214EFDB219FA5DC88EAF7BB8EF89711F504069F905E7250DB34A902CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00401502
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0040150B
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00401517
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004015FB
                                                                                                                                                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00401657
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00401708
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0040178C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004017D8
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004017E7
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00401823
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6cdb0f763462562111f203717a901ee5f900fb9e8d76522ca1c70e33b1c3a5fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 05aca32156b6d734bccb1e54c309d2912acdf8895dd626333b4c437114c06f4c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cdb0f763462562111f203717a901ee5f900fb9e8d76522ca1c70e33b1c3a5fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4D1EF32A00505EBDB11AF65D885B7EB7B5BF45700F50806BE406AF2E0DB38DC46DB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0041B6AE,?,?), ref: 0041C9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041C9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0041B6F4
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0041B772
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 0041B80A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0041B87E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0041B89C
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0041B8F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0041B904
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0041B922
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0041B983
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041B994
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6018ed576da4db14cff9d5e010020e5dfbcf49532bc1e4b843722fad564907f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7a5bb9f3fdcfe1bb05a52ffa08d3a4ac2bb0650c048303d164bbf356058da451
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6018ed576da4db14cff9d5e010020e5dfbcf49532bc1e4b843722fad564907f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20C18C34208201AFD711DF14C495F6ABBE5FF84308F54859DE4AA4B3A2CB75E886CBD6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004125D8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004125E8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 004125F4
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00412601
                                                                                                                                                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0041266D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004126AC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004126D0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 004126D8
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004126E1
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 004126E8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 004126F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5cc1717751dc5d8c2b7412a41db28121a24e80479f562112ce6b4708dcbdfa43
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0fa097d1e61107bcd412630cd60ae845d5eeaef127db590f5a76536f2b4be73c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cc1717751dc5d8c2b7412a41db28121a24e80479f562112ce6b4708dcbdfa43
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73611275E00219EFCF14CFA4C984AAEBBB6FF48300F20842AE955A7250D774A951CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 003CDAA1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD659
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD66B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD67D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD68F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6B3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6C5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6D7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6E9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD6FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD70D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD71F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD63C: _free.LIBCMT ref: 003CD731
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDA96
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDAB8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDACD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDAD8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDAFA
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB0D
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB1B
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB26
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB5E
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB65
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB82
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CDB9A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9d1a78e3153c443d1b76ea38f0fe2c57c400019a20699f1fa73609611210b921
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b48bbce0397f35f1e2e7bd3a3b88bfa78dad60fc4d80c1b8300cbea3fcdb47b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d1a78e3153c443d1b76ea38f0fe2c57c400019a20699f1fa73609611210b921
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F73115326046059FEB23AA39E845F5BB7E9FF01311F16442DF449DB192DB31AC908B24
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003F369C
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F36A7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 003F3797
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003F380C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 003F385D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003F3882
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 003F38A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 003F38A7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003F3921
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003F395D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7af994810bc366a1b5226c82649fe7d392a1b904c8662695ec41de407ed175a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2ea020bdff9f95af50ea234fd9433bc47b14cfb12ef64732dd8478ed14eda2b5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7af994810bc366a1b5226c82649fe7d392a1b904c8662695ec41de407ed175a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE91C67120460AAFD71ADF24C885FFAF7A8FF44350F004529FA99D6150DB74EA49CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003F4994
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003F49DA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F49EB
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 003F49F7
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 003F4A2C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 003F4A64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 003F4A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 003F4AE6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 003F4B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003F4B8B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fcfeb4e025125b58f8a97dc7102761351bc0e381dd9d3b44634161987cb221e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc0053451716938029aaad9568017f9e97b8f057d753d9115f0ac4a21c36d9c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcfeb4e025125b58f8a97dc7102761351bc0e381dd9d3b44634161987cb221e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2291B0311082099FDB16CF14C985BBB77E8FF44314F05846AFE859A196EB34ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00428D5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00428D6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00428D75
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00428E1D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00428ECF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00428EEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00428EFC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00428F2E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00428F70
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00428FA1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 611af623e081e8339f27167790872ecb5214e6da9f49a82482bd75ed0c0cdea5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5eb68b8fb448a1cefd477291778ca2e34dede4a140bd81d1e77eb2759a6bd7aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 611af623e081e8339f27167790872ecb5214e6da9f49a82482bd75ed0c0cdea5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA81CE71605320AFD720CF14E984AAF7BE9FB88314F45052EF984D7291DB74D905CBAA
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 003FDC20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 003FDC46
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FDC50
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 003FDCA0
                                                                                                                                                                                                                                                                                                                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 003FDCBC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c51b339e38b44894a5ca635bf607279b8e5809ee01692986b3b8457f4b35bfa4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5bf81af57f03f7e654d0c0d16bd1b56520b3bce6dc08d7e37da64c52008534c0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c51b339e38b44894a5ca635bf607279b8e5809ee01692986b3b8457f4b35bfa4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32411932A402157ADB16B774DC47FFF776CEF56710F60016AFB00AA183EB749A0196A8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0041CC64
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0041CC8D
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0041CD48
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0041CCAA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0041CCBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0041CCCF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0041CD05
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0041CD28
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0041CCF3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dea92dc7817183da251e6c983698696a2f02253b615693b87570fb9ce56dd5ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a546554db4afba59cedcbffcdaf64cc146225472c2a4990bb41c6cd6f6806d48
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dea92dc7817183da251e6c983698696a2f02253b615693b87570fb9ce56dd5ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79316D71A41129BBD7209B91DCC8EFFBB7CEF05740F000166A905E2240DA789E86DAE8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00403D40
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00403D6D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00403D9D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00403DBE
                                                                                                                                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00403DCE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00403E55
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00403E60
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00403E6B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e2ca0da53aeafd56baa2ef34c63f1d4dae85ef519ad7b45e74c7955bd9770fea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0d99f140c52bbeadcebfbaca95568aaccbb76a79180378c7851ae0a692ad1f1b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2ca0da53aeafd56baa2ef34c63f1d4dae85ef519ad7b45e74c7955bd9770fea
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1331A571A00109ABDB219FA0DC85FEF37BCEF88705F5041B6F505E6190EB7497458B68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 003FE6B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AE551: timeGetTime.WINMM(?,?,003FE6D4), ref: 003AE555
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 003FE6E1
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 003FE705
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 003FE727
                                                                                                                                                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 003FE746
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 003FE754
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 003FE773
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 003FE77E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 003FE78A
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 003FE79B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 59ec80f5ecace2a41627e335a9fc49ce2360b27aca04432894e5059019e40d1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b3939beddc0a0a59e6b68e88570edee77df0c0394e4df1a985b8505900f67794
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59ec80f5ecace2a41627e335a9fc49ce2360b27aca04432894e5059019e40d1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69219270300608BFEB126F64EDCDA393B69FB54749B500435FA12925B1EBF29C158B2E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 003FEA5D
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 003FEA73
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003FEA84
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 003FEA96
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 003FEAA7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbe571b6c8dc38aa09789f940c35bad6760b32f75f69a7d214aec7f3541f8a8b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5da7b43f28f36848d52b6dc021281d802ba7d747aa67ff3f90de232ac45972b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbe571b6c8dc38aa09789f940c35bad6760b32f75f69a7d214aec7f3541f8a8b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D411A3B1A9025D79DB21A7A1DC4AEFF6A7CEBD1F00F51042ABC01A70E1EE700909C9B0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 003F5CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003F5CFB
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 003F5D59
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 003F5D69
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003F5D7B
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 003F5DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003F5DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 003F5DEF
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 003F5E31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 003F5E44
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 003F5E5A
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 003F5E67
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5c4e9275ca54dadfffdfcf736832ea2098a604114eda043f7c2a0e5b007c3fa6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3dfe7fc1b8a9b6c2b4a614f11851f34f2ddfe61a621b5bc7278534267c555463
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c4e9275ca54dadfffdfcf736832ea2098a604114eda043f7c2a0e5b007c3fa6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29512E71B00609AFDB18CFA8CD89AAEBBB9FB48300F508129F615E6290D7709E05CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,003A8BE8,?,00000000,?,?,?,?,003A8BBA,00000000,?), ref: 003A8FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 003A8C81
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,003A8BBA,00000000,?), ref: 003A8D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 003E6973
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,003A8BBA,00000000,?), ref: 003E69A1
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,003A8BBA,00000000,?), ref: 003E69B8
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,003A8BBA,00000000), ref: 003E69D4
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 003E69E6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3cd54e2682b6036008217856ad60a9ef294a6232394d76605685ff25ab9465be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d590ebae6437ac48cc3944bb9ed7163420626318915b10fa9b03ba450b825d16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cd54e2682b6036008217856ad60a9ef294a6232394d76605685ff25ab9465be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A61C970502650DFCB369F15C989B29B7F1FF52322F194628E0429B9B0CB71AC91CF99
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9944: GetWindowLongW.USER32(?,000000EB), ref: 003A9952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 003A9862
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c3750b4df0fc4c95d6a3f35ef797fb02f569fdd138368c9d44d45c081a90c9c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 394778a7c2a811ef159ffc210a4481fa115dfb1d59d93319d87902ee37ce3599
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3750b4df0fc4c95d6a3f35ef797fb02f569fdd138368c9d44d45c081a90c9c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA41F531200650AFDB325F389C88BB93BA9EB07330F55461AF9B2AB1E1C7359C42DB10
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .;
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-414037994
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bf303a2b5b9081b1055dc38b4819fdd1832cebd703346395345f7023893f3777
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3bfa397f3e4646c4ed4bb920fc9a2e78219c20670ddb47dbd02523b6fc79d3b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf303a2b5b9081b1055dc38b4819fdd1832cebd703346395345f7023893f3777
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEC1D174A04259AFCB12DFA8DC45FEDBBB4AF09310F06409EE915EB292C7709E41CB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,003DF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 003F9717
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003DF7F8,00000001), ref: 003F9720
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,003DF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 003F9742
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003DF7F8,00000001), ref: 003F9745
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 003F9866
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bf42b64cf757e1c27a230a26996a819ce20c5371db2966f64e307e74ecc21be6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32dfc1b6fe9c9bef3ba9999e8ed6d0ccd490c29efe7d06d69ae89eb728e7ec51
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf42b64cf757e1c27a230a26996a819ce20c5371db2966f64e307e74ecc21be6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78413D72900219AACF06EBE0DD86FFE7378AF15340F50016AF6057A092EB756F48CB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003F07A2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003F07BE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003F07DA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 003F0804
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 003F082C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003F0837
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003F083C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2380d8e5bceba61f835b9bdcbe4120d9473d4367d58fc42dc0f582c61abf4d5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a6909a88f5b4c7333a926941421161617b4a5409c1f3505263c146d0ffe430d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2380d8e5bceba61f835b9bdcbe4120d9473d4367d58fc42dc0f582c61abf4d5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 034118B2D1022DABCF26EFA4DC95DFDB778BF04350B554169E905A7161EB309E04CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00413C5C
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00413C8A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00413C94
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00413D2D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00413DB1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00413ED5
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00413F0E
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,0042FB98,?), ref: 00413F2D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00413FC4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00413FD8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1ddba54d391476bc8c1466c2cbec13de1902b80399a2786f4a0a31591b259e28
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b168897719e1c9e50e35d61353eba94633c7a494c9ff0f2aef047f0c05c72132
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ddba54d391476bc8c1466c2cbec13de1902b80399a2786f4a0a31591b259e28
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43C177716083019FD700DF28C88496BBBE9FF89749F00496EF98A9B250D734EE46CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00407AF3
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00407B8F
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00407BA3
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0042FD08,00000000,00000001,00456E6C,?), ref: 00407BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00407C74
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00407CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00407D57
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00407D7A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00407D81
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00407DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00407DDC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fc793eea34fb47bbfb11fcc13fac1442b1f029f7ea1fb5c5cb402936b75df88f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 315307ba5e7a5323441a76f1e8184a1f6ccf54325f6f6813edde2606b1d3929a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc793eea34fb47bbfb11fcc13fac1442b1f029f7ea1fb5c5cb402936b75df88f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80C12C75A04109AFCB14DF64C884DAEBBF9FF48304B1484A9E91AEB361D734EE45CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00425504
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00425515
                                                                                                                                                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00425544
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00425585
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0042559B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004255AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05aa4a04130242f89678cefe724782b75866119d2923c7f60c2c480c9b079357
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0a787a699b8d73c4f85338ca9b737509e1a5f99228b66c66fc784fc0c2a0a5dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05aa4a04130242f89678cefe724782b75866119d2923c7f60c2c480c9b079357
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC619070A00628ABDF10DF54EC84AFF7B79EF05720F904156F925A7290D7788A81DB69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003EFAAF
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 003EFB08
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 003EFB1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 003EFB3A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 003EFB8D
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 003EFBA1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003EFBB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 003EFBC3
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003EFBCC
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003EFBDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003EFBE9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f6b060598888aae088206ec2e2c02a64aa1add32a5f37bb6b3e44684fb4c90c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d2a2ec43540badc9ab066f103d677b2186fe03698a2f28d554f54422c0825bf8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6b060598888aae088206ec2e2c02a64aa1add32a5f37bb6b3e44684fb4c90c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73416335A00219DFCF15EF65CC949AEBBB9FF48344F408179E906AB2A1D770A946CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003F9CA1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 003F9D22
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 003F9D3D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 003F9D57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 003F9D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 003F9D84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 003F9D96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 003F9DAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 003F9DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 003F9DD8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 003F9DEA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a5926e346a018d822ec6ec773c6245b8b5ad0ad18913b0fdcb97730b9851d3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b2e646d550486324bbdc186913ec46870657268e5706468f52f4feff4b000ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a5926e346a018d822ec6ec773c6245b8b5ad0ad18913b0fdcb97730b9851d3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5541F834604BCD6DFF32976488443B5BEA06F22344F55806BDBC6575C2DBE499C8C7A2
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 004105BC
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0041061C
                                                                                                                                                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00410628
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00410636
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004106C6
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004106E5
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 004107B9
                                                                                                                                                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 004107BF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2673ecc4bc756ad0f65ee775be55dbf60d0a14ede6aa4a0c195c40c4fd39fa85
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8d301fa21b61286e1f62b04fd63ef70cd7170b9c38aa61969c58b129140184da
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2673ecc4bc756ad0f65ee775be55dbf60d0a14ede6aa4a0c195c40c4fd39fa85
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE919C35604201AFD721DF15C489F5ABBE1AF44318F1485AAE4698F7A2C7B4ECC2CF85
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e94b7ad9915e831b2934d124cec229516252ef729ca3c3d96df86e423b7fe673
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9edac69e64f03019f12746b21313de70efdf8185af6ce97eaa268b1129f04e90
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e94b7ad9915e831b2934d124cec229516252ef729ca3c3d96df86e423b7fe673
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7519331A042169BCF14DF68C9405FEB7A5BF65724B20422EE825EB3C5DB38DD81C794
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00413774
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 0041377F
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,0042FB78,?), ref: 004137D9
                                                                                                                                                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 0041384C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 004138E4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00413936
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b84286a03a8005f2234c5c9228fd1a44fb385b838c2510c2ec12885061a1661d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 81b20550970825865bab9e8e3d3e3900a2bcf099745c0a9f6357a9956f7157a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b84286a03a8005f2234c5c9228fd1a44fb385b838c2510c2ec12885061a1661d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8861D3702083019FD711EF54C884B9BBBE4EF45712F10485EF9859B291C774EE89CB9A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetCursorPos.USER32(?), ref: 003A9141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: ScreenToClient.USER32(00000000,?), ref: 003A915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetAsyncKeyState.USER32(00000001), ref: 003A9183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A912D: GetAsyncKeyState.USER32(00000002), ref: 003A919D
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00428B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 00428B71
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00428B77
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00428C12
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00428C25
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00428CFF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1924731296-3812149384
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e4fd757f669cbb5ff4805b1b1f5a9d53bfe8e27740427476a3ab1501bf42f729
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5ebfa36d5f918ecf2d684fc4e9205c2bb0aebb3d8eea98c9f0328aea52419bb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4fd757f669cbb5ff4805b1b1f5a9d53bfe8e27740427476a3ab1501bf42f729
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F751AD71205310AFD700EF15DC96FAE77E4FB88714F40062EF9569B2A1DB749904CB6A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004033CF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004033F0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 35787b449e2fd6326bc477a50056ea1cec944f2c521dcb22c3c8275af78fee41
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 50b506af1366ede28003bdae03692aa14f4b3f371f22982184359f879afaff80
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35787b449e2fd6326bc477a50056ea1cec944f2c521dcb22c3c8275af78fee41
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8951AF71900209BADF16EBE0CD42EEEB778AF04341F204166F905771A2EB752F58CB65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a06f03a856b0936c16c582c39a44b36e4791302260256a65efb67edecfbd337
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e8cccbde768601a3e0d41276c7226cc4a29e49ecff79210c56a24b26f35a5aca
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a06f03a856b0936c16c582c39a44b36e4791302260256a65efb67edecfbd337
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92410BB2A0002B9BCB116F7DCD905BEF7A5BF60758B264129E621DB284F735CD81C790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 004053A0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00405416
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405420
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 004054A7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9bde265d638fd6e70cf0538d85badfb92b30011e045495a651ad405ec5d1ed26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f8a089d74bfd488e0c481627c49a9beeb15e131a4ee59b6dad81c71e88673a65
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bde265d638fd6e70cf0538d85badfb92b30011e045495a651ad405ec5d1ed26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1318B35A006059FCB11DF68C485BEBBBB4EB05305F54806AE805AF392DB78DD86CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 00423C79
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00423C88
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00423D10
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00423D24
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00423D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00423D5B
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00423D63
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 10e4f085978d8ef82603da26066ec6f088acc69a9c52331127d9b73982e84789
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8a86426c7381eb7e2da019fcd6540b56bc3e3184a4e903aa4b1bfa930bb0c478
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10e4f085978d8ef82603da26066ec6f088acc69a9c52331127d9b73982e84789
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B541AB75B01219EFDB20CF60E884AAA7BB5FF49341F140069F90697360D778EA11CF98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 003F1F64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 003F1F6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 003F1F8B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 003F1F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 003F1F97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 003F1FAB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 003F1FAE
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ddeb59c3310bb7715a055d4a9c9c4bd20355705572d1644407e3f3ca018ce0a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 49cd4ea6350c55f372bd6243f92d3b19bea583b2620010a0fce36ae77e6b6df6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddeb59c3310bb7715a055d4a9c9c4bd20355705572d1644407e3f3ca018ce0a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6621D770A00218BBCF16EFA4DC95EFEBBB8EF05310F10025AFA6167291CB345909DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00423A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00423AA0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00423AC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00423AEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00423B62
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00423BAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00423BC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00423BE2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00423BF6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00423C13
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: daef09d988a8e91902ada890af8a84cc5994336286089c3df9ea4421d5fbdb0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 115c9479ea79af5d082d4095873f9f7fbdb5b5fccd60fa008b0c85539c7cc916
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daef09d988a8e91902ada890af8a84cc5994336286089c3df9ea4421d5fbdb0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB618D75A00218AFDB10DF64DC81EEE77B8EB09700F1401AAFA15A73A2D778AE45DF54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003FB151
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB165
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 003FB16C
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB17B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 003FB18D
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB1A6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB1B8
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB212
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,003FA1E1,?,00000001), ref: 003FB21D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d4b3ed9538c48ee3cb6f084be4219a705757a24ce8cd2e131cd1efdfe70157f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e85334d4ffca75d7722319f2f0b6b2425d9a96aa2ba91cc0f0e4182947138969
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d4b3ed9538c48ee3cb6f084be4219a705757a24ce8cd2e131cd1efdfe70157f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C931CEB1640208BFDB229F24DC88BBDBBA9FB51316F114424FA00D6190E7B4DA058F69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2C94
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CA0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CD7
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CED
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2CFB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 26131c4d5a6718de241338e0827f5e773ec422e7c2cc81bdfbdfd91a428b66db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f1fc466aa037806556e59471cb7cc9d4325355db326be919da07b64c7112934c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26131c4d5a6718de241338e0827f5e773ec422e7c2cc81bdfbdfd91a428b66db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7114776510108AFCB03EF55D942EDE3BA5FF06350F5145A9F9489F222D731EE609B90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00407FAD
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00407FC1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00407FEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00408005
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00408017
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00408060
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004080B0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8f1ba4d664d8033b7ea70ea951b9d5d786e83e8654891f196b8570ae3639ca55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4f7c39dc8924f240b4562d4f5c7678cb336c0992f5610bd726bedcfd9eb9ff3a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f1ba4d664d8033b7ea70ea951b9d5d786e83e8654891f196b8570ae3639ca55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 418180729082059BCB20EF14C4449ABB3D8BF89314F54487FF885EB290EB39ED458B97
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00395C7A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00395D0A: GetClientRect.USER32(?,?), ref: 00395D30
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00395D0A: GetWindowRect.USER32(?,?), ref: 00395D71
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00395D0A: ScreenToClient.USER32(?,?), ref: 00395D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 003D46F5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 003D4708
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 003D4716
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 003D472B
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 003D4733
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003D47C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f3ca43e67de64e7549636d90a8ceb6035d92a0db3fc36a2f63bea30183e288ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b0210e6acf30315c60602c4d72bf482639a3aa85102266b770cced39bef904c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3ca43e67de64e7549636d90a8ceb6035d92a0db3fc36a2f63bea30183e288ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A71F132500205DFCF238F64D984ABA7BB5FF4A364F19426AED665A2A6D331CC81DF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004035E4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00462390,?,00000FFF,?), ref: 0040360A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f9f649dde8af94bdfb805300dcc37710d81f011993635f9f2da6f99f21483e30
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eefea82a2c86ba7b8715a51aae11f9b2e2e9903f17ac3c663d49265c0ea4c520
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f9f649dde8af94bdfb805300dcc37710d81f011993635f9f2da6f99f21483e30
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E0518F71900209BADF16EFA0CC82EEEBB38AF14301F14412AF505771A1EB751A99DFA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0040C272
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040C29A
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0040C2CA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040C322
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0040C336
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0040C341
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4085ddcfd749d5b86de60d12b3a43ce413ce6f0313257d378f7f226a7dbaad07
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 255f11bd6be3dc7c2b371c6ff079bf67179cb133857d6e816125399076902c7e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4085ddcfd749d5b86de60d12b3a43ce413ce6f0313257d378f7f226a7dbaad07
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07316171600604EFD7219F6588C4A6B7AFCEB49744B50463EF846E2280DB38DD059BA9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,003D3AAF,?,?,Bad directive syntax error,0042CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003F98BC
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,003D3AAF,?), ref: 003F98C3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 003F9987
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a438caa4f85b6eff3c8160e9230d898ac7259b1acc2e54d0cb5a8def24a82fbc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 49ec1a15c268ffb5b16e8291d19b43722e8d60c262f9564e573c4b87e7b2bfd9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a438caa4f85b6eff3c8160e9230d898ac7259b1acc2e54d0cb5a8def24a82fbc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F217E3194021EABCF16AF90CC46FFE7739FF18301F44446AF9156A0A2EB759618CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 003F20AB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 003F20C0
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 003F214D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5acc918d72cd23ce903667d69004465101f2fd056516d7753c677b7aab79f3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a23d90630dc7197dd64371fba516d68335b42c67577f87805599c546310167b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5acc918d72cd23ce903667d69004465101f2fd056516d7753c677b7aab79f3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C110A7668470AF9FA132220DC1BDFB779CCF05325B210126FB04A94D3FE65A816551C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c6984d35408076aafe76b9decdb7167370f3e47f68d1a40d34a8140ba86b2605
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 931f9d3c2f8c5a0699dc4e53970624bbc03cd02632f8f67c9cbbfa757ba2e51b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6984d35408076aafe76b9decdb7167370f3e47f68d1a40d34a8140ba86b2605
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB610671904311AFDB23AFB89C81F6A7BA9AF06360F05427DF949DB282E7729D018751
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 003E6890
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003E68A9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003E68B9
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003E68D1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003E68F2
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003A8874,00000000,00000000,00000000,000000FF,00000000), ref: 003E6901
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 003E691E
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003A8874,00000000,00000000,00000000,000000FF,00000000), ref: 003E692D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 610a1812c2ef0ccfb1d0158ffd3a1144bc72fff29bd4c4eac574d4a0786e23ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 63b668c83bbc5c0f87802797406fae59141f181d30508f4a6ca8da8ca1ba2c0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 610a1812c2ef0ccfb1d0158ffd3a1144bc72fff29bd4c4eac574d4a0786e23ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60518870600209EFDB22CF25CC96BAA7BB5FF59350F104628F912972E0DB70E991DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0040C182
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0040C195
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0040C1A9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0040C272
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C253: GetLastError.KERNEL32 ref: 0040C322
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C253: SetEvent.KERNEL32(?), ref: 0040C336
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040C253: InternetCloseHandle.WININET(00000000), ref: 0040C341
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9b8540d17af71b4a6736c4b15f78b8e0783b391c0691126c1d66c02fc53d103
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a07cde3972c2ff41adab535307acea283f7c87130732f4afe722240f4ffb07e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9b8540d17af71b4a6736c4b15f78b8e0783b391c0691126c1d66c02fc53d103
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4131A271A00601EFDB219FA5DD84A6BBBF9FF54300B00467EF95696650C734E8119FA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003F3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetCurrentThreadId.KERNEL32 ref: 003F3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003F25B3), ref: 003F3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003F25BD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003F25DB
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003F25DF
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003F25E9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 003F2601
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 003F2605
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 003F260F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 003F2623
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 003F2627
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e2532f9416272e6dd4126004203cc82e8e553acd38b28fb0275363d70d719aba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d2b494cbe0a439e72f95f66d825695b1a0cf558c8e60c0c6e9ae132b97cb4541
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2532f9416272e6dd4126004203cc82e8e553acd38b28fb0275363d70d719aba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2001D430390614BBFB2067699CCAF6A3F59DF4EB12F500021F368AE0D1C9E224458A6E
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,003F1449,?,?,00000000), ref: 003F180C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,003F1449,?,?,00000000), ref: 003F1813
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003F1449,?,?,00000000), ref: 003F1828
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,003F1449,?,?,00000000), ref: 003F1830
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,003F1449,?,?,00000000), ref: 003F1833
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003F1449,?,?,00000000), ref: 003F1843
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(003F1449,00000000,?,003F1449,?,?,00000000), ref: 003F184B
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,003F1449,?,?,00000000), ref: 003F184E
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,003F1874,00000000,00000000,00000000), ref: 003F1868
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6079a493b69e063bd03c5232049e594c5990415e913803b6142d146ed9b5e64a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d11bcb8427d2f18803f6a7e377f6fb90b043da2f379c4cbfe3e7e11c2e478168
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6079a493b69e063bd03c5232049e594c5990415e913803b6142d146ed9b5e64a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E01AC75740308BFE620AB65DC8AF6B3B6CEB89B11F504461FA05DB191C6709C158F64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: }};$}};$}};
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1036877536-953129221
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bec8e92da5e2c7bf7ced989d6133f9a3dabb50c7ce543cbaf717d90a5c972a24
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CAA13572E103969FDB23CE18C8A1FAAFBE5EF65350F19456DE585DB281C2348D81C750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 003FD501
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 003FD50F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FD4DC: CloseHandle.KERNELBASE(00000000), ref: 003FD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0041A16D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0041A180
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0041A1B3
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0041A268
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0041A273
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041A2C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f32697eaebfef0329c57e1f95669a033d92c1440e94a7217833738a9fb33f69a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4009345c88bd979f2b997adb64ae073376015a7b33bf7481b8bee995e432930
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f32697eaebfef0329c57e1f95669a033d92c1440e94a7217833738a9fb33f69a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1561C131205202AFD721DF14C494F6ABBE1AF44318F58849DE45A8F7A3C776EC86CB86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00423925
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0042393A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00423954
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00423999
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 004239C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004239F4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1bb52dec6e287fb48d6e3a39ba8d4e82053c36514fc3f6ddde98a47895bab3bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 54836daf14d1b1260d603543a7bcc3a385eeb0445ea79be3e86bcbec83fc6250
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bb52dec6e287fb48d6e3a39ba8d4e82053c36514fc3f6ddde98a47895bab3bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F241B471A00228ABDB219F64DC45BEF7BB9EF08354F500526F944E7281D7799D84CB98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003FBCFD
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 003FBD1D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 003FBD53
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00DE5488), ref: 003FBDA4
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(00DE5488,?,00000001,00000030), ref: 003FBDCC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb6fd7dd832fe8a3c124ef3992915fa5eb1acb719a16387fb2fc092d48b59702
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 64f4a0a8019455592588cdde49958ca00ccd3e86482e8563711203f6f36f3be5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb6fd7dd832fe8a3c124ef3992915fa5eb1acb719a16387fb2fc092d48b59702
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4519EB0A0020DABDB22DFA8D984BBEFBF8AF45314F144229F651DB290D7709941CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003B2D4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 003B2D53
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003B2DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 003B2E0C
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 003B2E61
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: &H;$csm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1170836740-2864433844
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 175bdcc8c973f0bb3175a837eff6085dc00157c0b1034fde62b59a105ba9cb61
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d01bcd14487294da4756d51e0cdfe8ded67c748c36c702f203fa22437a72df80
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 175bdcc8c973f0bb3175a837eff6085dc00157c0b1034fde62b59a105ba9cb61
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B341C834A002199BCF11DF68C845ADFBBB5FF44318F158269EA24AB792D731EA05CBD1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 003FC913
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3a1fc47e811deeb1dcf03ec0c57dcdc744cbe252c9ef166ebef4eba775af4e3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 50e80bb903eff6c3acce2db68e8b6fbff7e75aa92fdf8b35274f615f7221d217
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a1fc47e811deeb1dcf03ec0c57dcdc744cbe252c9ef166ebef4eba775af4e3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B1138316D930EBAEB029B109D82DBB639CCF15359B61103BFB00A6183E7A59E00526C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a77ace3533cd9270d1baea70d479800e50ca9d200bb1caad62bc8c91fdbce41e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5dde7619992975c2482f410ffaee4b55b1e4a496e88f49d6a0edaba53520ce28
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a77ace3533cd9270d1baea70d479800e50ca9d200bb1caad62bc8c91fdbce41e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8113631904109AFCB32BB609C4AEEE77ADDF21715F01017AF6459E091EFB48A818A64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dace454748ce9d38a36965f47446afcfca66ff487cae97348bd05cfed7e7627d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cacdb5776b55bad98699c4509b08e87db6837e19c89aa49b54898e17131096a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dace454748ce9d38a36965f47446afcfca66ff487cae97348bd05cfed7e7627d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2419465C1011876DB12EBF48C8A9DFB7A8AF45710F508862F614EB522FB34D255C3E9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003E682C,00000004,00000000,00000000), ref: 003AF953
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,003E682C,00000004,00000000,00000000), ref: 003EF3D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,003E682C,00000004,00000000,00000000), ref: 003EF454
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ddae37aa13d6553f2fb551499cb7a17b55f182f8885e4d8df8673830eea30a50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 07624452386b8fc0e2cc82801fcbb4104547bbeca90d5528d03e565ca0885e17
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddae37aa13d6553f2fb551499cb7a17b55f182f8885e4d8df8673830eea30a50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54415B30208680BEC77B9B6EC8C876B7B96EF57314F55453CE087579A0D7B6A880CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00422D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00422D23
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00422D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00422D3A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00422D76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00422D87
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00425A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00422DC2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00422DE1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6e8315ffb3b96717e97e81c4eb87460002cd9184cbdbfdb696da8fd5277a0e93
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f766154a7f9f491240919254bc1cf7fa5bf34ce7925693fc837d01538bd7f409
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e8315ffb3b96717e97e81c4eb87460002cd9184cbdbfdb696da8fd5277a0e93
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24317F72211224BFEB214F50DC8AFEB3BA9EF09755F444065FE089A291C6B59C51CBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d61e5199c5bcee6bbd59a2bdbb5f86a43f45de186cc2e10ed2d0fff1bc5819e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5fa26b006a59b7acfa87db3b996bc6b5c829a44e2480e2909cb1e18ef5abfdc9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d61e5199c5bcee6bbd59a2bdbb5f86a43f45de186cc2e10ed2d0fff1bc5819e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5021F562744A1D77D21666219D92FFA239CAE203C9FD40031FF19DEA81F724ED1481A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad4a01f849a5f2c78dd8233af63d6057d42400518f3dcb1ef569df6eb5f3f3b7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e236a22007e9213d9190555decfc945879c1d3b52c20fdf44ec2f4adab2d56c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad4a01f849a5f2c78dd8233af63d6057d42400518f3dcb1ef569df6eb5f3f3b7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3D19F75A0060AEFDF10CF98D880BEEB7B5BF88344F14816AE915AB281D774DD85CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,003D17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 003D15CE
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003D17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003D1651
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,003D17FB,?,003D17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003D16E4
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003D17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003D16FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C3820: HeapAlloc.KERNEL32(00000000,?,00461444,?,003AFDF5,?,?,0039A976,00000010,00461440,003913FC,?,003913C6,?,00391129), ref: 003C3852
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,003D17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 003D1777
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003D17A2
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003D17AE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2171645-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c893e7d6142a989a31886df3a9e8b4868117ab6fb94647a25e07841927923483
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 11c560d43a6570c8b30b7512b502cf68c413f5d670773f7ab732046a922f2d73
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c893e7d6142a989a31886df3a9e8b4868117ab6fb94647a25e07841927923483
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F491C573E00216BBDB228E74E881AEE7BB6AF45310F19465AF805E7351D739DD44CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bdf90ad48fc274528bd254bc3af478bc007773e54b34d6c5a35648af8aaecca4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a96bb87dabeb4858f90c5579f5733297202c826cc5d8a46cfbf2844d6e3519b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdf90ad48fc274528bd254bc3af478bc007773e54b34d6c5a35648af8aaecca4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E91A271A00215ABDF20CFA4C844FEF7BB8EF86714F10856AF515AB281D7789985CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0040125C
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00401284
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004012A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004012D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0040135F
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004013C4
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00401430
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 73f4cff7a4c3abe2bc1214df2071dbfda7f1e3c1402e00a25699335a1bb7e572
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a144f1654f61bef9eb67684c0d0d3f375fc3cc59aab824afd1b75863070ee5e1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73f4cff7a4c3abe2bc1214df2071dbfda7f1e3c1402e00a25699335a1bb7e572
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B91CF71A002189FEB119F94C885BBEB7B5FF45314F14407AE901FB2E1D778A942CB99
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3853e3680a6048ea42e841eb262db59b5fc7ab2152ea8d0a30b0d9776016d033
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b1a8045650ddaec4fd629968ac912a48aa6f83047229b7ca834a5dda3db505c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3853e3680a6048ea42e841eb262db59b5fc7ab2152ea8d0a30b0d9776016d033
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA916B71D00219EFCB12CFA9CC85AEEBBB9FF4A320F144556E515B7251D374A942CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0041396B
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00413A7A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00413A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00413C1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00400CDF: VariantInit.OLEAUT32(00000000), ref: 00400D1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00400CDF: VariantCopy.OLEAUT32(?,?), ref: 00400D28
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00400CDF: VariantClear.OLEAUT32(?), ref: 00400D34
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4aff484d71bc6bf534f220cc39ee6890ff6070ea1a77e35492cb6cb75720f9e8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0d1082614a8e38f7fb4c394cb6e8d8cdf463c1faf0d8166a4fb635b3dff3b474
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4aff484d71bc6bf534f220cc39ee6890ff6070ea1a77e35492cb6cb75720f9e8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B917A756083059FCB04DF28C4809AAB7E4FF89715F14896EF88A9B351DB34EE45CB86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?,?,003F035E), ref: 003F002B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?), ref: 003F0046
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?), ref: 003F0054
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?), ref: 003F0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00414C51
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00414D59
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00414DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00414DDA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 76ab6878ce179fde52e69deff81ee7df3bdd8bcf1c2eb0c7ff8aaef9ed41747a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89f1945d84142f4f3078a31351fb8fca548e7f972526324668dc66619f8d3588
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76ab6878ce179fde52e69deff81ee7df3bdd8bcf1c2eb0c7ff8aaef9ed41747a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73914771D0021DAFDF15DFA4D891EEEB7B8BF48304F10816AE915AB251EB349A45CFA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00422183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 004221B5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004221DD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00422213
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0042224D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 0042225B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003F3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetCurrentThreadId.KERNEL32 ref: 003F3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003F25B3), ref: 003F3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004222E3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE97B: Sleep.KERNEL32 ref: 003FE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 098de25a44831d3e86a07c656a2b7c8f024329f39ec89d37ded32621a7d74094
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a0fd685c947b64f0d63c2925092a7eaeba6fa59b1d5ab452250b71c67585fe69
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 098de25a44831d3e86a07c656a2b7c8f024329f39ec89d37ded32621a7d74094
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6071B235A00215EFCB11DF64D981AAEB7F1EF48310F5084A9E816EB351D779ED428BA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00DE5690), ref: 00427F37
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(00DE5690), ref: 00427F43
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0042801E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00DE5690,000000B0,?,?), ref: 00428051
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00428089
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00DE5690,000000EC), ref: 004280AB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 004280C3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7b59bff0e8d39a214f97c36df1ab8cb30ad1d3e3e86176bee0e6c66e581a763
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0282005ce69e532983ae86a7f86e784e923f58bd9c3de9cf6eb01f06478bee58
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7b59bff0e8d39a214f97c36df1ab8cb30ad1d3e3e86176bee0e6c66e581a763
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B71F03470D224AFEB209F20E984FAF7BB5EF09340F95005AE945973A1CB79A845CB19
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 003FAEF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003FAF0E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 003FAF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 003FAF9D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 003FAFBC
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 003FAFFD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 003FB020
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 28249253f7563e18a1259e5f8e3caf35b7fd2814bfc049c4c0be839860cd4b29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e44e2d3e03c3ed1ff44304581ab9fce7849f8ff3f4dc7ae094519a02aa755a7a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28249253f7563e18a1259e5f8e3caf35b7fd2814bfc049c4c0be839860cd4b29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD51B4E0604BDA3DFB374234CC45BBABEE96B06304F098589E2D9598C2D7D9ACC8D751
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 003FAD19
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 003FAD2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 003FAD8F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 003FADBB
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 003FADD8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 003FAE17
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 003FAE38
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 758aa66b7338abc9272918c48ce6bbdcd904a835b4a051f8d78c6c0ad0522d15
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c1275f66d00f826704b1f7a2747e373bf47ad15eff5e3c28b0504a6ed12ad72b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 758aa66b7338abc9272918c48ce6bbdcd904a835b4a051f8d78c6c0ad0522d15
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE51E6E1504BD93DFB378334CC95B7ABEA96B45300F098488F2DD4A8D2C294EC88E752
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(003D3CD6,?,?,?,?,?,?,?,?,003C5BA3,?,?,003D3CD6,?,?), ref: 003C5470
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 003C54EB
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 003C5506
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,003D3CD6,00000005,00000000,00000000), ref: 003C552C
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,003D3CD6,00000000,003C5BA3,00000000,?,?,?,?,?,?,?,?,?,003C5BA3,?), ref: 003C554B
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,003C5BA3,00000000,?,?,?,?,?,?,?,?,?,003C5BA3,?), ref: 003C5584
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a285ad5bff5f18714961476d43d602b51c349047d7190f986c9b3d8e2806fa23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb640a6e84652309595ea80386d00769aab244346222c2c10fe5de31ca2cc2b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a285ad5bff5f18714961476d43d602b51c349047d7190f986c9b3d8e2806fa23
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0519271A006099FDB11CFA8D885FEEBBF9EF09300F14451EE556E7291D670AE81CB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0041307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041304E: _wcslen.LIBCMT ref: 0041309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00411112
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411121
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 004111C9
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 004111F9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f5ae6d5843c017cc4350cacc0edafff85f8e5d8e138ec800522d8c7179efde36
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0f3566a6f4d970acd768c202b5d9201cb2ba4c540e62dfd269fa1a93b0c8d0e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5ae6d5843c017cc4350cacc0edafff85f8e5d8e138ec800522d8c7179efde36
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8741C631600204AFDB109F14C884BEAF7E9EF49324F14806AFA159B2A1D774AD81CBE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003FCF22,?), ref: 003FDDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003FCF22,?), ref: 003FDE16
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 003FCF45
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003FCF7F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FD005
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FD01B
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 003FD061
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cb3773de9ab2699f4915602704ee3b3a4ec0aebff694fe52d66cb557a7331923
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fee6d5493924971a5d7941f14a78cfa45ba53c87307c6eecffbbccc119811a9d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb3773de9ab2699f4915602704ee3b3a4ec0aebff694fe52d66cb557a7331923
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A941567194521D5FDF13EBA4CA81AEEB7B9AF08340F1000E6E605EB152EF34A744CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00422E1C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00422E4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00422E84
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00422EB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00422EE0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00422EF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00422F0B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e677353766d70072f34dd9524bad018c1d32fe443e7a9b0808c45ea8d463ed66
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cbbcee62506237c07868c52a4749decb3648cc31463ab4f3a1d68899c3f6e51f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e677353766d70072f34dd9524bad018c1d32fe443e7a9b0808c45ea8d463ed66
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4310730704160AFDB21CF58ED84F6A37E1EB5A710F9A0166F9148F2B1CBB5A845EF49
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003F7769
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003F778F
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 003F7792
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003F77B0
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 003F77B9
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 003F77DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003F77EC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 53e2fdbb2d0acecf355c5fca6443de4aac6742c6576bc4bce98f18c05003c1f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b85e25a7bea931079e032ab13a0077b3870610c2a033287b4e26044d3a85cc91
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53e2fdbb2d0acecf355c5fca6443de4aac6742c6576bc4bce98f18c05003c1f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D21AE7661821DAFDB21EFA8CC88CBB73ACEB093647508025FA14DB160D670DC468BA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003F7842
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003F7868
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 003F786B
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 003F788C
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 003F7895
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 003F78AF
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 003F78BD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 465e75bd1a7c9e507ca453e337de1912a70a6a11bfb02207d633d47fa5524a0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fb4f1911f353dda29e6ce9d939c922c775607600f9c0716e40dd33c38d1f4e8a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 465e75bd1a7c9e507ca453e337de1912a70a6a11bfb02207d633d47fa5524a0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3217431604108AFDB21AFA8DC8DDBB77ECEB097A07518135FA15CB2A1D670DC41CB68
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 004004F2
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0040052E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 22815ae89d7f8769d86e5670b5d2689395da6d8dbcceec421edafba7170d6157
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fcd6650e405094b5d8882ed3fd503b4421d8825b4ed10d5220d07971bb5919b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22815ae89d7f8769d86e5670b5d2689395da6d8dbcceec421edafba7170d6157
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4218B71A00305ABDB20DF29DC44B9A7BB4AF45724F604A3AF8A1E72E0D7749941CF28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 004005C6
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00400601
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d13f92c35931a278313c7c5a07be51adc4acc7365471eb55b9296eceda54c0a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e6c5dd11d82c66314dac183432f45c6b85dc39773253136075fb72222e3a4166
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d13f92c35931a278313c7c5a07be51adc4acc7365471eb55b9296eceda54c0a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E62191356003059BDB208F699C44F9A77A5AF85720F200E3AE8A1F33D0D7759961CB28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0039604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: GetStockObject.GDI32(00000011), ref: 00396060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0039606A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00424112
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0042411F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0042412A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00424139
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00424145
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 33932ada002bdfd74c24c50399083b8057bdfcc52a0523b5d1490dc3e5c187a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 72d1a3edec5ae581c23584fcc09ec5e97933fdecf17ebe1a349d55db5b0f90cc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33932ada002bdfd74c24c50399083b8057bdfcc52a0523b5d1490dc3e5c187a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5211B6B12402297EEF119F64DC86EE77F5DEF08798F014111FA18A6190CB769C61DBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003CD7A3: _free.LIBCMT ref: 003CD7CC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD82D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD838
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD843
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD897
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD8A2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD8B8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c162363d710ee32c673f863df5bf7af26ec31a8a85f44e37c0c86764d0eb59d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0911C971541B04AAD622BFB0CC46FCB7BDCAF05700F40582DB29DEA992DB76A9158760
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 003FDA74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 003FDA7B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 003FDA91
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 003FDA98
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 003FDADC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 003FDAB9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9c570b22ed86f92f044c22de0f220496eb0563f72fbfa5383eee34616407dab6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74d07d0453bb75cfc0db69d4c5aaa6c8ba0aa69094b78371d07ff0d56b4ea4fe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c570b22ed86f92f044c22de0f220496eb0563f72fbfa5383eee34616407dab6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F10136F6A002087FEB519BA49DC9FFB776CEB08701F8044A6B746E6041E6749E854F78
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00DDE378,00DDE378), ref: 0040097B
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(00DDE358,00000000), ref: 0040098D
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 0040099B
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004009A9
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004009B8
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(00DDE378,000001F6), ref: 004009C8
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00DDE358), ref: 004009CF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ccd4ddd92be5839f71424e4a2fe57be54a03b83860cf7f9ffa7f502315b310b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bceee5b0792a7fb5c9b2187d3095b85c9aa4abafdf1d8388edfc319d53017b67
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccd4ddd92be5839f71424e4a2fe57be54a03b83860cf7f9ffa7f502315b310b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF01D71942902EBD7615B94EEC9BDA7A25BF01702F901076F101608A0CB749466CFA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00411DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00411DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411DF2
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00411EDB
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00411E8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F39E8: _strlen.LIBCMT ref: 003F39F2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00413224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0040EC0C), ref: 00413240
                                                                                                                                                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00411F35
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1cac5df6f06c2a9efb892beffa4dba7d35b3f329da6a1958f4380a794424369d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 813c07b6a55d6da424d2307a7c28350defc9063830179a989a66689270c8af90
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cac5df6f06c2a9efb892beffa4dba7d35b3f329da6a1958f4380a794424369d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23B1E031204300AFC725EF24C885E6A7BA5AF85318F54894DF5565F3A2DB35ED82CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00395D30
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00395D71
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00395D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00395ED7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00395EF8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 067307da1ba1ff7ada2a1d79effd48fde5cdf627edd584713f9791e8d887549e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bb022c0cb6f72ee13905939e2dc3c586f9dd48fec9fad1510f44731bf2ff57c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 067307da1ba1ff7ada2a1d79effd48fde5cdf627edd584713f9791e8d887549e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7B16935A0064ADBDF12CFA9C4807EEB7F5FF48310F14841AE8A9D7650DB30AA91DB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 003C00BA
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003C00D6
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 003C00ED
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003C010B
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 003C0122
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003C0140
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 49e0654e90e5d948be6eb0d42694d5354e689f294a2bb4733ebd0f4276d773b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A81E376A00B06AFE7269E68CC42FABB3A8AF41724F25463EF551DA681E770DD008750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003B82D9,003B82D9,?,?,?,003C644F,00000001,00000001,8BE85006), ref: 003C6258
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,003C644F,00000001,00000001,8BE85006,?,?,?), ref: 003C62DE
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003C63D8
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003C63E5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C3820: HeapAlloc.KERNEL32(00000000,?,00461444,?,003AFDF5,?,?,0039A976,00000010,00461440,003913FC,?,003913C6,?,00391129), ref: 003C3852
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003C63EE
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003C6413
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3147120248-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 97c45afcd7f1167e91311e070ee82a58484833e41ac253bbd220c893714a8f08
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f44b95a02d81ff431f90e2c46fc34f063aa28b54ae8b1a426a803688f66be072
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97c45afcd7f1167e91311e070ee82a58484833e41ac253bbd220c893714a8f08
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F519E72600256ABEB278F64DC82FAF77A9EB44750F16462DF805DA191DB34DC40D760
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0041B6AE,?,?), ref: 0041C9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041C9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0041BCCA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0041BD25
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041BD6A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0041BD99
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0041BDF3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0041BDFF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4e75ce3ab923371688c7567ce49dfeba84980733d96841a36cb7f2e0690d9dbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 788a194f35d533a9c6f36a70aacde7184589c16b1f406e28df445266f60a0469
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e75ce3ab923371688c7567ce49dfeba84980733d96841a36cb7f2e0690d9dbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B819E30208241EFD715DF24C885E6ABBE5FF84308F14856EF4598B2A2DB35ED85CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 003EF7B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 003EF860
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(003EFA64,00000000), ref: 003EF889
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(003EFA64), ref: 003EF8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(003EFA64,00000000), ref: 003EF8B1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003EF8BB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0ab7fc129ae521b11b3d2252135dbff8122e7eb63324c271c9f6dc8b62a33d7b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8115c05e940e3347ea03147ea13c2642ec7331de932cdb11d9688d8a0ce7faf3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ab7fc129ae521b11b3d2252135dbff8122e7eb63324c271c9f6dc8b62a33d7b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D51B831600360FFDF26AB66D895729B3A8EF45310B245667F905DF2D6D7B08C40CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00397620: _wcslen.LIBCMT ref: 00397625
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 004094E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00409506
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040952D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00409585
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b1526d432229ae6f150cb515307d2b6a3deaeca678f07c048bd400ca3361d881
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e01fd8a5b45b869d408fe59dccd870a7f89bc7ce792a2165f6a531734de7b403
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1526d432229ae6f150cb515307d2b6a3deaeca678f07c048bd400ca3361d881
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E192715083009FCB25EF25C881A6BB7E4BF85314F04896EF8999B3A2DB35DD05CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 003A9241
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003A92A5
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 003A92C2
                                                                                                                                                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 003A92D3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 003A9321
                                                                                                                                                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003E71EA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9339: BeginPath.GDI32(00000000), ref: 003A9357
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f6fcca57d4a12f2af02ff05ab1e0493eafaa2d53d108d130d52d562b00444baa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 033953f8558d619d27bbb0a1018a0d1205d9e4fffabec0d211f2f2ac77deba3b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6fcca57d4a12f2af02ff05ab1e0493eafaa2d53d108d130d52d562b00444baa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C41BE70204310AFDB22DF25C885FAA7BB8EF4A320F14062AF994971F1D7709845DB62
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 0040080C
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00400847
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00400863
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 004008DC
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004008F3
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00400921
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7c81ba57c025f758601f98b30b45fdd520d41ce721c9d8319364adae73b228dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4e80aa6497fa6edc54e4c0a82f0ff249db12d4376b03f75500d5741ba0ce391b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c81ba57c025f758601f98b30b45fdd520d41ce721c9d8319364adae73b228dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF413A71A00205EFDF15AF94DC85AAA77B8FF05310F1480B5ED00AE296DB34DE65DBA8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,003EF3AB,00000000,?,?,00000000,?,003E682C,00000004,00000000,00000000), ref: 0042824C
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 00428272
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004282D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 004282E5
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 0042830B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0042832F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0d32cff5f52eea2bcea350726d03ca0ac5fd9a8fef0ee0629982e9c50a0444a4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a0055933c46f187df4bea1caa8fb6ac65aabfb6fea0f31184eacb5324096f47b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d32cff5f52eea2bcea350726d03ca0ac5fd9a8fef0ee0629982e9c50a0444a4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D41D330702654EFDB21CF14E895BA97BE0BB05714F5801BEE9084B272CB76A845CF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 003F4C95
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 003F4CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 003F4CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F4D08
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 003F4D10
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 003F4D1A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a8902c9a412ad5d2bdd520b1c7650bd3c7817d5f9c44fe8192b7f006bb55a8d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b11dec58211219d8905c9ba96708df7db2ddbbbe692748bfeb1c5f9283431f63
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8902c9a412ad5d2bdd520b1c7650bd3c7817d5f9c44fe8192b7f006bb55a8d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4210832204204BFEB275B79EC49E7F7B9CDF45750F118039FA05CE1A2EA61DC0196A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00393AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00393A97,?,?,00392E7F,?,?,?,00000000), ref: 00393AC2
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040587B
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00405995
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0042FCF8,00000000,00000001,0042FB68,?), ref: 004059AE
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 004059CC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5f2fe74a2454afdaff5fa249e63aeede38bbdabb9b0085eeb525a6f295c2084
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 53a5e9fdc2c004c59a8e9676785ee7d616feeb483626c9c25b6ae6d0d70abcc4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5f2fe74a2454afdaff5fa249e63aeede38bbdabb9b0085eeb525a6f295c2084
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCD143716086019FCB14DF24C480A2BBBE5EF89714F15886AF889AB3A1D735EC45CF96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003F0FCA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003F0FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003F0FE5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003F0FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003F1002
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,003F1335), ref: 003F17AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003F17BA
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 003F17C1
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 003F17DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,003F1335), ref: 003F17EE
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F17F5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a6eb709de7d3b37edcae24fa30e59e0a417ab069807825f1054f25f05268b663
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71342b5811a0348fe366093b159e0f5df3f58ef6cfb59b1bdaf4caf2224842ec
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6eb709de7d3b37edcae24fa30e59e0a417ab069807825f1054f25f05268b663
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8111BE31A00209FFDB21AFA4DC8ABBF7BA9EF41355F504068F54597210C736A949CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003F14FF
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 003F1506
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 003F1515
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 003F1520
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 003F154F
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 003F1563
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e10ded174ed10a8bdca9445e1f7118714e46660dbde228f7e918aeb863f0fd37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3238bbc093a6309e3901d1ac2e9a40ad9cd70d9f3867547b7fbb70f6c227c86c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e10ded174ed10a8bdca9445e1f7118714e46660dbde228f7e918aeb863f0fd37
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5111297260024DEBDF22CF98ED49BEE7BA9EF49744F154025FA05A2060C3758E61DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,003B3379,003B2FE5), ref: 003B3390
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 003B339E
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003B33B7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,003B3379,003B2FE5), ref: 003B3409
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d22786708c26024275356b12f8262127b7d45cd7dd429d984e3ab8fea5118a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b8c5b52c17e8df1e5b27baf7b73725c9b6514635ba847ecb86ff750b7726f6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d22786708c26024275356b12f8262127b7d45cd7dd429d984e3ab8fea5118a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D012832309331BEA62727B5BCC67DB2B94DB0577E7200239F710859F1EF218D019148
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,003C5686,003D3CD6,?,00000000,?,003C5B6A,?,?,?,?,?,003BE6D1,?,00458A48), ref: 003C2D78
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2DAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2DD3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,003BE6D1,?,00458A48,00000010,00394F4A,?,?,00000000,003D3CD6), ref: 003C2DE0
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,003BE6D1,?,00458A48,00000010,00394F4A,?,?,00000000,003D3CD6), ref: 003C2DEC
                                                                                                                                                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 003C2DF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 073b03174a2df923653c6ee93925015cbaa44c16c7374cf9855013f9790c64bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 778014faf1d064d1c8ab73ad6a00706e1d646a47c9900021aad70c70d24ea736
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 073b03174a2df923653c6ee93925015cbaa44c16c7374cf9855013f9790c64bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1F0A431644B006BC6236738AC4EF5F2659ABD27A1F26492CF835D61D2EF248C024365
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003A9693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: SelectObject.GDI32(?,00000000), ref: 003A96A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: BeginPath.GDI32(?), ref: 003A96B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: SelectObject.GDI32(?,00000000), ref: 003A96E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00428A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00428A62
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00428A70
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00428A80
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00428A90
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00428AA0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b96e91c024ba28b7a0c5cf5771bb062e18fe7c17dc4b86bb61618a9a7059c2a5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f89823f493bcd33fc03c84773ae29d9d6299bd4fa096c422b101cb1b930d4da2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b96e91c024ba28b7a0c5cf5771bb062e18fe7c17dc4b86bb61618a9a7059c2a5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F11F776100118FFEF129F94DC88EAA7F6CEB08350F448022BA199A1A1D771AD55DBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003F5218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 003F5229
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003F5230
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 003F5238
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 003F524F
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 003F5261
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 368d2ce15f6932d4c62659ae2266cb370bf7f4b1b1ef28994f4c6ab80f4ee844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c2750a4538d0891e3d8c0b5dca0d0fc6571a24e5dba40e254648dfdcd6b53aff
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 368d2ce15f6932d4c62659ae2266cb370bf7f4b1b1ef28994f4c6ab80f4ee844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED018F75E01718BBEB109BA69C89A5EBFB8EF48751F044165FB04AB281D6709801CFA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00391BF4
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00391BFC
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00391C07
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00391C12
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00391C1A
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00391C22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5fdd7196f9eb403797b32134ec8a0bfe6e98381d783940c7e1850fc388ed7c8c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b37a96b28466c47c84426aa81635f26d80131514c1138b9937c529a354b81419
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fdd7196f9eb403797b32134ec8a0bfe6e98381d783940c7e1850fc388ed7c8c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA016CB09027597DE3008F5A8C85B56FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003FEB30
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 003FEB46
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 003FEB55
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003FEB64
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003FEB6E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003FEB75
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9407e94d2077f25ef0622e3021f8e1230eb0d6a00d3962c8b7291bb2cbe235c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 401eb449e8d733ab80f8670b7da6aed24e3b57b6583bb9feb9227b7ab48ff8e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9407e94d2077f25ef0622e3021f8e1230eb0d6a00d3962c8b7291bb2cbe235c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3F05E72340558BBE7315B629C4EEEF3E7CEFCAB11F400168FA01D1191DBA05A02CAB9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 003E7452
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 003E7469
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 003E7475
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 003E7484
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 003E7496
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 003E74B0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6382332fcad03a92c1982e8c70b35a140fd70b461d16089be7555039b0f3e74
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5ea38564e25ba59d1b514309d4eb4144b203e137f994a5dd8830a620ea5cb5f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6382332fcad03a92c1982e8c70b35a140fd70b461d16089be7555039b0f3e74
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F017831600225EFEB225F65DC49BAE7BB5FB04311F910160F916A21E0CB311E52AF54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003F187F
                                                                                                                                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 003F188B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003F1894
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 003F189C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 003F18A5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F18AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 255ed8bbedfd213266772e79f20f7dd7405868abec3ed5196f2ad794e439edf3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7b197d4e587cb5e68a30ef02adeb6b1002f6b0757b73cfcfe2bbb01f53255a0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 255ed8bbedfd213266772e79f20f7dd7405868abec3ed5196f2ad794e439edf3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94E0E536204501BBDB116FA1ED4D91EBF39FF89B22BA08630F22581074CB329432DF58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0039BEB3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: D%F$D%F$D%F$D%FD%F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-3292877973
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dba624722c21d9d451e610ce1c71740253f5a5a30ab63a7e2af29e43e4258edb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b79df821259287bae16ac6845c06c12b955920e218d85ba8d23be2972e4a194e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dba624722c21d9d451e610ce1c71740253f5a5a30ab63a7e2af29e43e4258edb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C917975A0060ADFCF19CF58E2906AAF7F5FF58310B21816AD946AB350E771AD81CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B0242: EnterCriticalSection.KERNEL32(0046070C,00461884,?,?,003A198B,00462518,?,?,?,003912F9,00000000), ref: 003B024D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B0242: LeaveCriticalSection.KERNEL32(0046070C,?,003A198B,00462518,?,?,?,003912F9,00000000), ref: 003B028A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00A3: __onexit.LIBCMT ref: 003B00A9
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00417BFB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B01F8: EnterCriticalSection.KERNEL32(0046070C,?,?,003A8747,00462514), ref: 003B0202
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B01F8: LeaveCriticalSection.KERNEL32(0046070C,?,003A8747,00462514), ref: 003B0235
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: +T>$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 535116098-642478837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1aa2f15279a2647e9e7e5737a6cedc76cf76f750a4dcdeae1758469c6193c5d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8aee1e1d1881cccb3076a3d37050904b00b8d2db8cc23e9147cabd70940c3626
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1aa2f15279a2647e9e7e5737a6cedc76cf76f750a4dcdeae1758469c6193c5d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21918E74A04209EFCB15EF54D8919EEB7B2FF44304F10805AF8069B392EB75AE85CB59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00397620: _wcslen.LIBCMT ref: 00397625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003FC6EE
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FC735
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003FC79C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 003FC7CA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fb03aae029c7174ec2f0b358de56a63f8e118c6c65e526d7874c4c4c267e644
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e9880e03621cdc3debccc41022303895571966123042fefe006de3c84a20b480
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fb03aae029c7174ec2f0b358de56a63f8e118c6c65e526d7874c4c4c267e644
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 855104716A830C9FC716AF28CA84B7B77E8AF45310F082929F695D71E0DB70D808CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0041AEA3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00397620: _wcslen.LIBCMT ref: 00397625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 0041AF38
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041AF67
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7b5c1908b89f41ca6cf702fb8026cdfefefd49fe74c3e39ace49399be0ad611
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 172e988a4b1af185078af5b456d29754fda2b12d2472e8c8790c9977cea2c1c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7b5c1908b89f41ca6cf702fb8026cdfefefd49fe74c3e39ace49399be0ad611
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D716871A00614DFCF15DF64C484A9EBBF0BF08314F04849AE81AAB392C778ED85CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 003F7206
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 003F723C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 003F724D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003F72CF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 330d16af66141d8cd3c7986c111d06e6e931f6f1ef7643e687bab9ae830a82c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9c491c5fd8ddd045236663951263a2456426bf3a73c3f0022941e0da28027c75
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 330d16af66141d8cd3c7986c111d06e6e931f6f1ef7643e687bab9ae830a82c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49418271604208EFDB16CF54C885BAA7BB9EF44710F1584ADBE059F20AD7B1DD45CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00423E35
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00423E4A
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00423E92
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00423EA5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 372ffe8a540089d537b4673c41ca706f131cfda2c9c8d48125d63d22340d7546
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9539a498bc085a8845fffd461bab2c4a4197c51ba622a638e78f53823c3ec39d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 372ffe8a540089d537b4673c41ca706f131cfda2c9c8d48125d63d22340d7546
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85418A75A00219EFDB10DF50E880AAABBB5FF48351F45412AE905A7350D338EE49CF95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 003F1E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 003F1E79
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 003F1EA9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bad2343b49c4adfb1d99832741840e20f301b0e5ba18baee2ff5a337fc161515
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c735bb7ad88b50ccf657ff372684793b5a4abafa48c115c9e22bc5996aeca488
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bad2343b49c4adfb1d99832741840e20f301b0e5ba18baee2ff5a337fc161515
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B21F971A00108BEDF16ABA5EC56DFFB7B8DF55350B14412AF925AB1E1DB34490AC620
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00422F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00422F94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00422FA9
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00422FB1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: faf107d1fcb6461d783ee6ae7ffa372513daca6457a89b0ab72031221bf8bada
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 409bab1c224b2beb1081684d01a68d2237874c94b3fa766d9940f1f16a8e75af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: faf107d1fcb6461d783ee6ae7ffa372513daca6457a89b0ab72031221bf8bada
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8921D471300215BBEB204F64EE80FBB37B9EF58364F92022AF910D2290D7B5DC41A768
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,003B4D1E,003C28E9,?,003B4CBE,003C28E9,004588B8,0000000C,003B4E15,003C28E9,00000002), ref: 003B4D8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 003B4DA0
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,003B4D1E,003C28E9,?,003B4CBE,003C28E9,004588B8,0000000C,003B4E15,003C28E9,00000002,00000000), ref: 003B4DC3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3fd0a6d9ef5a4d6c23a052798f80d7ed79edd8ad9dfd327f4be107496850aed0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8ba7f2f339c78bc88711367054c822ae815b3f763fe48669b058408194d840d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fd0a6d9ef5a4d6c23a052798f80d7ed79edd8ad9dfd327f4be107496850aed0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDF0A430600208BBDB119F90DC89BEDBBB4EF04756F400169F905A26A1CB305941CA98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00394EDD,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E9C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00394EAE
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00394EDD,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394EC0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8245ff855498c23fe99878ba572f280b611ba60863210fd6a924c4ffca05f125
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 02e762da8fa623e4d7e6f23b457a74fafd04cc448a470b1fe1f47405453eb84a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8245ff855498c23fe99878ba572f280b611ba60863210fd6a924c4ffca05f125
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDE08635F025229B96321B257C59F6F6554AF81B637460125FC01D2105DB64CD0384E8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003D3CDE,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00394E74
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,003D3CDE,?,00461418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00394E87
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 37838ded33789867cf61b21cd374ec4f449fc45a31d4a45caed73d2f7b6c37e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51b391c3215fdcdcf57b6103e899844bd19ed8aa63703fbaef76483d225e1963
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37838ded33789867cf61b21cd374ec4f449fc45a31d4a45caed73d2f7b6c37e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7D0C232F02A31A74A331B247C09EAF2A18AF85B523860221BC00A2214CF24CD13C9DC
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00402C05
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00402C87
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00402C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00402CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00402CC0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5f84acfa478aec3bfc4ab0fe34e8e709798e56b1dd6375f83340c8952c42883d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fe693a41c2dc9145b6845d4765a3800eb9005400847792e8073e982ed842af1b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f84acfa478aec3bfc4ab0fe34e8e709798e56b1dd6375f83340c8952c42883d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35B16E71D00119ABDF22DFA4CD89EDEB77DEF09344F1040A6FA09F6281EA749A448F65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0041A427
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0041A435
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0041A468
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0041A63D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 132db33c64c40aeb65739a6ae6b75894587d40b50462b3f5203ba4406f51a8c2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 250efbbfbf86995e2d8b4676342d69365fd795b193292385d1c7c2b3bb362d3a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 132db33c64c40aeb65739a6ae6b75894587d40b50462b3f5203ba4406f51a8c2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1A1B271604300AFE721DF24C886F2AB7E1AF84714F54881DF59A9B392D774EC418B96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00433700), ref: 003CBB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,0046121C,000000FF,00000000,0000003F,00000000,?,?), ref: 003CBC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00461270,000000FF,?,0000003F,00000000,?), ref: 003CBC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CBB7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CBD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c3ec5706deda225b1d7a101f18b621acb5e791102ade40dc51ab926119764d53
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: edc1d4ceae3757575553fc29f8b4842cb6b801f2d87930ffe0d2a9e7010c4ee1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3ec5706deda225b1d7a101f18b621acb5e791102ade40dc51ab926119764d53
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C51E571900209AFCB12EFA59C82EAEF7BCEB40310F1542AEE551E71A1EB709E408B55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003FCF22,?), ref: 003FDDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003FCF22,?), ref: 003FDE16
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE199: GetFileAttributesW.KERNEL32(?,003FCF95), ref: 003FE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 003FE473
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 003FE4AC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FE5EB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003FE603
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 003FE650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f154cc0d3054b2b8c3025a5c6123c480e065a6c8fbee9d91d2d0e612cf4013f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9434c99d21a13c4ce03dc7ca001d49634a7e6b3312009364b2f0c1b9df006f97
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f154cc0d3054b2b8c3025a5c6123c480e065a6c8fbee9d91d2d0e612cf4013f2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 735182B24083495BC726EB94DC81AEF73DCAF85344F00492EF689D7151EF74A6888B66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0041B6AE,?,?), ref: 0041C9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041C9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041C998: _wcslen.LIBCMT ref: 0041CA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0041BAA5
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0041BB00
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0041BB63
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 0041BBA6
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0041BBB3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1c60df5c91e2b717825459de942760704bcd11383c4a2f6c13ab9c24c6c196be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25e7029e9c5236c3e2aee8a8fb8394ba50faeb3626be851c7d57fb4f94904526
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c60df5c91e2b717825459de942760704bcd11383c4a2f6c13ab9c24c6c196be
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D61B131208241AFC714DF14C890E6BBBE5FF84348F54859EF4994B6A2CB35ED86CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 003F8BCD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 003F8C3E
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 003F8C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003F8D10
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 003F8D3B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3a9270406693a040343f97d836b3653563c19f4a940ad8eb9d79a664ba7a7aad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 950dc40528527812b736842d328039a3b0819f3e0678cdb09c4c150942ad1a84
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a9270406693a040343f97d836b3653563c19f4a940ad8eb9d79a664ba7a7aad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE517BB5A00619EFCB15CF68C884AAAB7F8FF89314B158569FA05DB354E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00408BAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00408BDA
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00408C32
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00408C57
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00408C5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ca4b1a386e134ffbf49ffaa936bc08c29ceaff3ed1c4c7308726d9970dfa6cc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d7f27efb74eecc179277356431d695417fb028aabed31631852b5cb68d182b34
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca4b1a386e134ffbf49ffaa936bc08c29ceaff3ed1c4c7308726d9970dfa6cc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90513935A002149FDF11DF64C880A6ABBF5FF49314F0880A9E849AB3A2DB35ED51CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00418F40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00418FD0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00418FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00419032
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00419052
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00401043,?,7529E610), ref: 003AF6E6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,003EFA64,00000000,00000000,?,?,00401043,?,7529E610,?,003EFA64), ref: 003AF70D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7856d5030f10e1ca913a81b398bd027602d412ca3c5a0a855f8155b2bb310f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a5ca988f61c94adb19f656a2191050fb1ac227f47bf5d757b31ba307927f4643
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7856d5030f10e1ca913a81b398bd027602d412ca3c5a0a855f8155b2bb310f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA515935A04205DFCB15DF58C4948AEBBF1FF49314B0580AAE80A9F362DB35ED86CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00426C33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00426C4A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00426C73
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0040AB79,00000000,00000000), ref: 00426C98
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00426CC7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54e89409e3f09499b4a6348ced253244e6020c7e5e3b6545c68e05623c6331a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 772105b73492b8d4bc0a0714392b81ce681ffa752bca8f42bd2fc251dcfbbbec
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54e89409e3f09499b4a6348ced253244e6020c7e5e3b6545c68e05623c6331a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79412A35700124AFD724EF29DC84FAA7FA4EB09350F96026AF855A73E0C775ED41CA48
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3611002e98e77bb9397e5b0a7064ce6ce04f40c0e7e44123cd274e562f866629
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 94456def39009ce6514d26714ab13a343dd105e90ec5a6910b6d5916b96d5221
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3611002e98e77bb9397e5b0a7064ce6ce04f40c0e7e44123cd274e562f866629
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C418072A002149FCB26DFB8C881F5AB7A5EF89714B16456DE615EB392DA31AD01CB80
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 003A9141
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 003A915E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 003A9183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 003A919D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6f7f28118604c1a43aa3b3509936881b7ee380c972c1cd7f18b15304ea6b229
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6560c5d8e477a2aa7e1b1520683fcbff5e32451a1640126712db825f67b5126a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6f7f28118604c1a43aa3b3509936881b7ee380c972c1cd7f18b15304ea6b229
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E416031A0866ABBDF169F65C848BEEB774FF06324F20432AE425A72D0C7745950CB55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 004038CB
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00403922
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 0040394B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00403955
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00403966
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5cd90f6e5d6210339c7dd093cb09b9622e6605cddf349fff294aff88ed2a768c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e27130af01680282f1d7a143dc273cbf5b5d275b8489e313d682698e26505d94
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cd90f6e5d6210339c7dd093cb09b9622e6605cddf349fff294aff88ed2a768c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C3198B05043419EEB35DF349949B773FAC9B05305F08457BD452A22E0E3F89685CB5A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0040C21E,00000000), ref: 0040CF38
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 0040CF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,0040C21E,00000000), ref: 0040CFB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0040C21E,00000000), ref: 0040CFC8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0040C21E,00000000), ref: 0040CFF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d7be3ed8e7224c742dc28e09d3e3de6cc012392d9c8229db920202ac332f3a63
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9391690f60c5d32b1f19b50503b134e28ff3bd317ce38ca9080d2678c82d6e2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7be3ed8e7224c742dc28e09d3e3de6cc012392d9c8229db920202ac332f3a63
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08313C71600206EFDB24DFA5C8C49ABBBF9EB14354B10457EF506E2281DB34AE429B69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 003F1915
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 003F19C1
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 003F19C9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 003F19DA
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003F19E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 654dcdca6a84b88c36e1a6f707cb19ae7968ccf24b94d791504665ef4e17c910
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c2a808ecd180cea9846d32f57b3777e1ad3a228db794780abcca73a533834c90
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 654dcdca6a84b88c36e1a6f707cb19ae7968ccf24b94d791504665ef4e17c910
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1631AF71A0021DEFDB14CFA8D999AEF3BB5EB04315F104229FA21A72D1C7B09954DBD0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00425745
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 0042579D
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004257AF
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004257BA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00425816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 20cc3a338465439693caffc7d839be523f6fe0b1aecc28d2ceaedd70bbeee218
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ddc5281e8ac19ad1d7d1b3632c40db44eae55a0c098a30de0a29adbac4ad8525
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20cc3a338465439693caffc7d839be523f6fe0b1aecc28d2ceaedd70bbeee218
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA21A775A04628DADB20DF60EC84AEEB7B8FF44324F908217E919DB280D774C985CF59
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00410951
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00410968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 004109A4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 004109B0
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 004109E8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fd16c04f5c61de083da4153026a7622b3574b9e0fe9273a866609d2a64f30c79
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fd0b572feea7fd5954bc55d81b9e5e2c17529a1d566a6475a224ead92d4edfc6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd16c04f5c61de083da4153026a7622b3574b9e0fe9273a866609d2a64f30c79
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2921A175600204AFD714EF65D984AAEBBF5EF44700F00803DE84AAB762CB74AC45CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 003CCDC6
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003CCDE9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C3820: HeapAlloc.KERNEL32(00000000,?,00461444,?,003AFDF5,?,?,0039A976,00000010,00461440,003913FC,?,003913C6,?,00391129), ref: 003C3852
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003CCE0F
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CCE22
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003CCE31
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2278895681-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa1370397a6e137f1cdf63d02ffc135424dc1a5b546a0fa81d9798899f79201d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bdaa91f490f6cc29199a99d1226bc03e10c56255f9fc0336d06afcee90b03de7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1370397a6e137f1cdf63d02ffc135424dc1a5b546a0fa81d9798899f79201d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5401D4726116157F632316B66C8CE7F796DEEC7BA2316112DFD09C7201EA619D0283F4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003A9693
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 003A96A2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 003A96B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 003A96E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 44c55ea66c2e73ae168f9acd5df13befa48e1a14ee9d8ddb938402d6c5196b94
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bc8bec3786c81d5b7237a090f6ac5ce7c194c86c18dbb2fa3c834b0f1faea944
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44c55ea66c2e73ae168f9acd5df13befa48e1a14ee9d8ddb938402d6c5196b94
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F02183B0902305EFDB129F64DC597AD3B68FF01325F190226F410A61B0E3B05859CFD9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 37a5091d8f132e7d23726873375dc7acc417ba93d663cf0cfb458d8d0e1289ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b69568713c3d622101ef2aaf19828da0c3ef2e9751b088731e90df50ac698cb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a5091d8f132e7d23726873375dc7acc417ba93d663cf0cfb458d8d0e1289ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7501F566345A1DBBD20A6511AD82FFB739C9B30398FD00031FF099FA41F720ED1882A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,003BF2DE,003C3863,00461444,?,003AFDF5,?,?,0039A976,00000010,00461440,003913FC,?,003913C6), ref: 003C2DFD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2E32
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2E59
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00391129), ref: 003C2E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00391129), ref: 003C2E6F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 32ff346c090f505adf65854fac7133a53e30f428bb9be1627eaa9f29b72ddedd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9c7745c66409717cf28ecee8ae626ba57e96dee402b94f02fa257896f539b94e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32ff346c090f505adf65854fac7133a53e30f428bb9be1627eaa9f29b72ddedd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4501F436245A006BCA2367746C85F2F266DABC13B1B22443CF821F6193EB34CC014320
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?,?,003F035E), ref: 003F002B
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?), ref: 003F0046
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?), ref: 003F0054
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?), ref: 003F0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003EFF41,80070057,?,?), ref: 003F0070
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5b89e91e20a282df183a4094894a2b8293142e30284c2627bbdd987276ed32ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f500ad3cf88df27bf11cfe7baf46379bbecf5891a4a855ac1dd0c2507eaf57e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b89e91e20a282df183a4094894a2b8293142e30284c2627bbdd987276ed32ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94018B72600209BFDB265F68DC84FBE7AADEF44792F148124FA05D2211EB71DD418BA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 003FE997
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 003FE9A5
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 003FE9AD
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 003FE9B7
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 003FE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 246ef05b21f698b2ff2bd6e4f5b8e208bfca6e00fb0941e06228de2789091a8a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32d98759f66fa2b301b55e3cf972d0b6181baf58fe92b2bb15eb7b4ddbab5b3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 246ef05b21f698b2ff2bd6e4f5b8e208bfca6e00fb0941e06228de2789091a8a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4015B31D0162DDBDF119FE4DC896EEBB78BB09700F410556E602B2260CB749555CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003F1114
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1120
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F112F
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003F0B9B,?,?,?), ref: 003F1136
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003F114D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 133d49ecffd7764777f3ddd64614b56dfbb7ea337ec79e7b9f208ed28c1b3b69
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 54861049d04a5f4226c16011ee30b349984bdac08b59b566dc5ca9283e16f794
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 133d49ecffd7764777f3ddd64614b56dfbb7ea337ec79e7b9f208ed28c1b3b69
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09018179200205FFDB224FA4EC89E6A3F6EEF85360B510424FA41C3350DB31DC018EA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003F0FCA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003F0FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003F0FE5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003F0FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003F1002
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8c38ca0dadd2d795e6744ba9dfbd927943e447f6df87fe8247a2aaaef66e2ef2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: eba587385893719f91a6ffba176ced2fa715654650c546c93ba2331305395629
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c38ca0dadd2d795e6744ba9dfbd927943e447f6df87fe8247a2aaaef66e2ef2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF06236240305FBD7214FA4EC8EF6A3B6DEF89761F514424FA45D7261CE70DC518A60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003F102A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003F1036
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003F1045
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003F104C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003F1062
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0167e25051808470caef9cdfe73764f3a636ca6c314bf27d3eaf7e7f3b7fc40f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bc6ddd5332f13eb8caca6c58b6382c9fe2f7c0f69dd192c2bffb45d019955e6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0167e25051808470caef9cdfe73764f3a636ca6c314bf27d3eaf7e7f3b7fc40f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDF06D35240306FBDB225FA4EC89F6A3BADEF89761F610424FA45D7250CE70D8518AA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 00400324
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 00400331
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 0040033E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 0040034B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 00400358
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0040017D,?,004032FC,?,00000001,003D2592,?), ref: 00400365
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 842bc964da1d18948d04388eed6bb01d12e51cfb117cf66852782f5dc6ee679c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 029ed2b1988c6ad7b4bdedb90d8cfc71cbbf9a157a3610d5fcdf2cc6882c6886
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 842bc964da1d18948d04388eed6bb01d12e51cfb117cf66852782f5dc6ee679c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1401EE72800B019FCB31AF66D880903FBF9BF603153148A3FD19262A70C3B4A948CF84
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD752
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD764
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD776
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD788
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003CD79A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d4ba0153ee53311ee98aede1debcd5cbc3afef4783131dbb94e17954d866dc38
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4fd0cd1d438401a8f653e291097ef495abdfe681b3f7014fbb58820829f7df5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4ba0153ee53311ee98aede1debcd5cbc3afef4783131dbb94e17954d866dc38
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2F0EC72544304AB8622FB64F9C5E1A77DDBB45711796082DF049EB502C730FC808764
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 003F5C58
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 003F5C6F
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 003F5C87
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 003F5CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 003F5CBD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 655473f609fecb67c0b784f1f449c4402a2b59e5455ad404036a118d13ee722d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6046e858e8f8cf464e5b6534d8efde88bc53d6327602dbae63177b2865c86e3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 655473f609fecb67c0b784f1f449c4402a2b59e5455ad404036a118d13ee722d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96018B30600B049BEB315B10DD8EFB977B8BF00B05F400569A743A14E1DBF059458A94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C22BE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000), ref: 003C29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C29C8: GetLastError.KERNEL32(00000000,?,003CD7D1,00000000,00000000,00000000,00000000,?,003CD7F8,00000000,00000007,00000000,?,003CDBF5,00000000,00000000), ref: 003C29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C22D0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C22E3
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C22F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C2305
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0cbbb331e6ceb7ac6a821cf63c9bedec33f5159be7120576e99e77b519dc3e0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 652caf194208bac8dcc69ccc9fc3e0dafe21138a4732865066575dad38593d67
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cbbb331e6ceb7ac6a821cf63c9bedec33f5159be7120576e99e77b519dc3e0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FF03A708402209F8617BF54BC41E0A3B64B719762705056EF410EA2B2EBB14D21EFAE
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 003A95D4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,003E71F7,00000000,?,?,?), ref: 003A95F0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 003A9603
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 003A9616
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 003A9631
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72ecca48c4e317fedf202e6da1b9dcf832b7d2a5ef414ef1ab88ee56e0feb18e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0ea5c5618f97be22324f250c0935560e421083293b29bdb868f5baec0adc1674
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72ecca48c4e317fedf202e6da1b9dcf832b7d2a5ef414ef1ab88ee56e0feb18e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFF08170606204DBEB264F54EC5C7683B65EF02332F088234F415650F0D774455ADF69
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b877da5aad9b935834c43dd3f40c94ba4d08e4aa7a3f8f28c9ea079d79386008
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 03ea1fcaf95b52543312054fd600ccb8bef68cad64b0589ef46a151af7874393
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b877da5aad9b935834c43dd3f40c94ba4d08e4aa7a3f8f28c9ea079d79386008
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BD10339900286CADB2B9F68C855FFAB7B4EF07304F29415DE901DBA52D3359D80EB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B0242: EnterCriticalSection.KERNEL32(0046070C,00461884,?,?,003A198B,00462518,?,?,?,003912F9,00000000), ref: 003B024D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B0242: LeaveCriticalSection.KERNEL32(0046070C,?,003A198B,00462518,?,?,?,003912F9,00000000), ref: 003B028A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B00A3: __onexit.LIBCMT ref: 003B00A9
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00416238
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B01F8: EnterCriticalSection.KERNEL32(0046070C,?,?,003A8747,00462514), ref: 003B0202
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B01F8: LeaveCriticalSection.KERNEL32(0046070C,?,003A8747,00462514), ref: 003B0235
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004035E4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0040359C: LoadStringW.USER32(00462390,?,00000FFF,?), ref: 0040360A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: x#F$x#F$x#F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1072379062-2249226960
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ffd63c76f4caa5cd4c138917d5df10462c06451e04ea25cff6b02792577a4c99
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: face0a5ce6fb76a1fe392f6412dd4d9420a15e3a31a451b3203e27b1418f0806
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffd63c76f4caa5cd4c138917d5df10462c06451e04ea25cff6b02792577a4c99
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AC18C71A00109AFCB15DF58C890EFEB7B9EF48300F15806AF915AB291DB74ED85CB99
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: JO9
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2863139526
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4bd79f24568f3d2dabc8afc34b0dfbffae0d629e7c10e60a8d304eb3a6d271b6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4b782bc7e7352ab05824bc6462dcc6e6feffea5f2489609603ef487f9892a60
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bd79f24568f3d2dabc8afc34b0dfbffae0d629e7c10e60a8d304eb3a6d271b6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0251BD75A00A09AFCB229FA4CD45FEEBFB8AF05314F15405DF405EB292D771AD818B61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 003C8B6E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 003C8B7A
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003C8B81
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .;
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2434981716-414037994
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ab1d9aaf32bba556d7705adffccef5d097cc8d93b79588bb7487eb01951d5f19
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e62e6d46c55541902ce52d75a3dc15b15dfd587643955db94b45f370c901861
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab1d9aaf32bba556d7705adffccef5d097cc8d93b79588bb7487eb01951d5f19
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8741ACB4604045AFDB269F28CC81FBD7FA5DF85304F2945AEF885CB542DE718E128794
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003F21D0,?,?,00000034,00000800,?,00000034), ref: 003FB42D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 003F2760
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003F21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 003FB3F8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FB32A: GetWindowThreadProcessId.USER32(?,?), ref: 003FB355
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,003F2194,00000034,?,?,00001004,00000000,00000000), ref: 003FB365
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,003F2194,00000034,?,?,00001004,00000000,00000000), ref: 003FB37B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003F27CD
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003F281A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1c060ec61b5c96d3021a316c1a5971b2dd89c40b044908e78b471d27342fd72d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 287339578bada27c4725d376ac86bf5d02e2cec0f1977985857b9b9a4225f8e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c060ec61b5c96d3021a316c1a5971b2dd89c40b044908e78b471d27342fd72d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56414E76A0021CAFDB11DFA4CD82AEEBBB8EF09300F004055FA55BB191DB706E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 003C1769
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C1834
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 003C183E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0fccca99f88049dca957d4d9426c40e696b5377a2ed66d5f6d6b69d63e113860
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a6458cb1389e15251be4180ab41e1dd99cd0f02b3629ebafccd6b823388b056a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fccca99f88049dca957d4d9426c40e696b5377a2ed66d5f6d6b69d63e113860
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA318575A44318AFDB22DF959C81E9EBBBCEB86310B1541AAE404DB212D6B04E40DB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 003FC306
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 003FC34C
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00461990,00DE5488), ref: 003FC395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f8c057c3a4286164988955b048476b981c6af7ecadda5ee29b2c9bd343f90e1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 544da100105a50180a83416b404a3a1ccaad51e959fe193a28d244f8dd63c6e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8c057c3a4286164988955b048476b981c6af7ecadda5ee29b2c9bd343f90e1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C841D2352443099FD722DF25D984B6ABBE8AF85350F009A1EFAA59B2D1C734E904CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0042CC08,00000000,?,?,?,?), ref: 004244AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 004244C7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004244D7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d7fba67b829b638654342309cd9dc178be87f70bd4a8f0bf999a7507cff6f891
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dbffd88146a4eeff22da12b3bd0608f6b5a4d958be623261294c9edc6c500c00
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7fba67b829b638654342309cd9dc178be87f70bd4a8f0bf999a7507cff6f891
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E319E31200615ABDB219E38EC45BEB7BA9EB48324F604326F975A22D0D778EC519B54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SysReAllocString.OLEAUT32(?,?), ref: 003F6EED
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopyInd.OLEAUT32(?,?), ref: 003F6F08
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 003F6F12
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *j?
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2173805711-3824137268
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70393fb8aeda6679b2ca19d92b4b380d148857c1b4f12d1470263dcbd4306f59
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e16dec54635072308224772cc884c0e1836d22de2bcc4c7d6521fd88c45fe4d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70393fb8aeda6679b2ca19d92b4b380d148857c1b4f12d1470263dcbd4306f59
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC317371604359DFCF06AF64E9929BE7779EF45304B1404A8FA024F2A1C7349922DBD4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0041335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00413077,?,?), ref: 00413378
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0041307A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0041309B
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00413106
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82b2ce54841dc779b943b28e33e90d334cb6882c0af5e388faa32be02497006a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 73bd39b6b5206a739f759949f5358a71ebd1c69caa904ad3e05e030e46ae7231
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82b2ce54841dc779b943b28e33e90d334cb6882c0af5e388faa32be02497006a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C831E7356042059FCB20CF28C585EEA7BE0EF18319F24C09AE9158F392D779EE85C765
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00424705
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00424713
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0042471A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a46d6ad23b71d01b7b3fd7181c12dcebe275f717b1736eeecc3726e632b86393
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 19e48e8900fd736d12427e60d4408e8a0d13a66d587d5458e9c0d6b101a41cf4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a46d6ad23b71d01b7b3fd7181c12dcebe275f717b1736eeecc3726e632b86393
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F32160B5600218AFDB11DF64ECC1DBB37ADEF9A394B44005AFA149B361DB74EC11CA64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 050b510da312e874781b1656072456391aba5dd2af3e8b45bf37f8f9373e7436
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a4ba10211324d25852807f3c151fb88ce8e3e2d69613e5ab2a8601162d9fb7d6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 050b510da312e874781b1656072456391aba5dd2af3e8b45bf37f8f9373e7436
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E215B3220412566C733AB24DC02FB773DC9F52314F514027FB49DB481EB65ED45C295
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00423840
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00423850
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00423876
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a14dc4c46a807ecd7415ef457a6f918c30da1537e3d7d318488a2edac09b5bd0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45c29605216b5c3a181acd05eabd5a7e5da980f8d021b0de89497b5b9c78bc7f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a14dc4c46a807ecd7415ef457a6f918c30da1537e3d7d318488a2edac09b5bd0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C21B3727002287BEF219F54DC81FBB377AEF89751F508125F9049B290C679DC528794
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00404A08
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00404A5C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,0042CC08), ref: 00404AD0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 540a6b6d0044df2c08810fa4851853fbee9fe7c48eb581143cbb9d7f36db7928
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4d620428203a100775200aef9de10c172cedfdf72772c952fd68a0abe2c0e9d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 540a6b6d0044df2c08810fa4851853fbee9fe7c48eb581143cbb9d7f36db7928
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE316D71A00109AFDB11DF54C885EAA77B8EF44304F1480A9E905DF252D775ED46CF61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0042424F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00424264
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00424271
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 989fcc877881a5964882478ad1b69c7dc7b5c436515505466130f3942cdc95e3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a3492bc47b818cb256c08a28c8293a72b111d5f5f99e6cf02515855a2fffb467
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 989fcc877881a5964882478ad1b69c7dc7b5c436515505466130f3942cdc95e3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B11E331340218BEEF215E29DC46FAB3BACEF85B64F110125FA55E61A0D6B5D8219B28
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003F2DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 003F2DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2DA7: GetCurrentThreadId.KERNEL32 ref: 003F2DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003F2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 003F2F78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F2DEE: GetParent.USER32(00000000), ref: 003F2DF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 003F2FC3
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,003F303B), ref: 003F2FEB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 80dc29c5a412286a35c9c2510fbf7acc203f6f7e7a61a372fb512bc4234ed55d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bfc34cee744cab05a6ef029a3ad3a624db2a77cd625ac0ca4b88932770c49e2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80dc29c5a412286a35c9c2510fbf7acc203f6f7e7a61a372fb512bc4234ed55d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD11AF71700209ABCF167F649CD6EFE376AAF84304F044076FA199B292DE70994A8B61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004258C1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004258EE
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 004258FD
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eb63996e5d2442f54ed2b703959c5552e3979a69a1bce0849ecad015c54678db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7b267cebd17d0ce997939f6b6f67e9f07a04ac4664aefc99083d71f967ae0ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb63996e5d2442f54ed2b703959c5552e3979a69a1bce0849ecad015c54678db
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2016571600228EFDB219F51EC44BAFBBB4FF45360F5080A6E849D6151DB348AC5DF25
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 003ED3BF
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 003ED3E5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cc79e3a2aa0efef20d38b0c380e55a357072f854c897a35e0fc0002e5b72434b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c99872c2136f5fec9bfa3b9982e8139556959e71dccd76e951fc8ae9e984e14c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc79e3a2aa0efef20d38b0c380e55a357072f854c897a35e0fc0002e5b72434b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3F05C25A019708BD33342124C9496D3318AF10701BA68B26E903E1684D724CD408A9A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c18d4d4c9e0b59dd3a839b04c2456b05441277e24e9261942e9d58dd78253085
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 92812094a891c561488fb0559b082e5a1f3c2321d3058dbacdf915fb90432eca
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c18d4d4c9e0b59dd3a839b04c2456b05441277e24e9261942e9d58dd78253085
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DC16D75A0020AEFCB19CF98C894ABEB7B5FF48304F118599E505EB252D731ED41CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c05844454f2ba824e0abfc675c96995937fa7c3061aef2c3d96fc07f660d76e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5beb55f85acd3b0f7f0679b3cfb54c78fb10dbaa76011306a9a30cbe43439b12
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c05844454f2ba824e0abfc675c96995937fa7c3061aef2c3d96fc07f660d76e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9A18D752083009FCB11DF24C485A6AB7E5FF89714F05885EF98A9B3A2DB34ED41CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0042FC08,?), ref: 003F05F0
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0042FC08,?), ref: 003F0608
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,0042CC40,000000FF,?,00000000,00000800,00000000,?,0042FC08,?), ref: 003F062D
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 003F064E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e365975c947dd8caebfb9d304ed1f5e32e9d3915fb73f47b47c13e72fb27144
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 55ecdded660151f504089e0f671794d132c3d007ba625933e5a2bc7daafd13e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e365975c947dd8caebfb9d304ed1f5e32e9d3915fb73f47b47c13e72fb27144
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16811A75A00109EFCB05DF98C984EEEB7B9FF89315F204558E606EB251DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0041A6AC
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0041A6BA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0041A79C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0041A7AB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003ACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,003D3303,?), ref: 003ACE8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d946023305b58fb2141270b07fcf6f3ac99e815af6ccebd7160535376a68173c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 357fc77f46e8478b04c0e9efddc8714f9194e8040ce0d3d074578044ece4ade6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d946023305b58fb2141270b07fcf6f3ac99e815af6ccebd7160535376a68173c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD516D71508300AFD711EF25C886A6FBBE8FF89754F40492EF5959B251EB30D904CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a24c85017a6814a5b2eac0c5ab4dacd71e6ac6ef84f627423ba44ece267c7120
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bfca4713d4eadb41b323e8948be5d9cecd48ff967a5c1ce4c597090f6cce9fd3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24c85017a6814a5b2eac0c5ab4dacd71e6ac6ef84f627423ba44ece267c7120
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31414B776005007BDB276BBABC46BAE3AB5EF42330F15062BF518DE791E6744C415361
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004262E2
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00426315
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00426382
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 137549441f94fb621a65113f0c0fcaec8c149ab1f4ac04198031446e9a9b0fe0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5dd687b4e62165b254de960c5f311c51ed55e958adb265e83ea5bec7825f47e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 137549441f94fb621a65113f0c0fcaec8c149ab1f4ac04198031446e9a9b0fe0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50512C74A00219EFDF20DF68E8809AE7BB5EF45360F51816AF8159B3A0D774ED41CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00411AFD
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411B0B
                                                                                                                                                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00411B8A
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00411B94
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 35aeb3f2dd089d6396badf12fe03af93e2625b1a5a4780f44393fe50a2fd58ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25531ede40648feeafef76a4b8dbdeb96e79a63b78d0eb6175de5f53e1ac1a13
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35aeb3f2dd089d6396badf12fe03af93e2625b1a5a4780f44393fe50a2fd58ab
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C341D634600200AFEB21AF24C886F6A77E5EB45718F54C459F61A9F3D2D776ED82CB90
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbffc2497fe1d43c21aa1bbb1b2d5b4d2fc7813545c0e1c0288f04fd5a42c327
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71ed6fc13ac8020039e64c6d382760c927b1c574c61f46caac047dbfe7e1604a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbffc2497fe1d43c21aa1bbb1b2d5b4d2fc7813545c0e1c0288f04fd5a42c327
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED41D376A04304BFD72A9F79CC42FAABBA9EB88710F10852EF141DF682D7719D018780
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00405783
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 004057A9
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004057CE
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004057FA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4014acfeb3a1fe14c530cf6c075ec0aeb81a11f5fe535cf67a60436dd56e95c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d9d2c89be3b7f100b4974fa75124c6c0264a6cbc4803df1754bc270011b09886
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4014acfeb3a1fe14c530cf6c075ec0aeb81a11f5fe535cf67a60436dd56e95c6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA411B39614610DFCB11EF15C544A1EBBE1EF89720B198499E84A6F3A2CB34FD01CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,003B6D71,00000000,00000000,003B82D9,?,003B82D9,?,00000001,003B6D71,?,00000001,003B82D9,003B82D9), ref: 003CD910
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003CD999
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 003CD9AB
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 003CD9B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003C3820: HeapAlloc.KERNEL32(00000000,?,00461444,?,003AFDF5,?,?,0039A976,00000010,00461440,003913FC,?,003913C6,?,00391129), ref: 003C3852
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 573072132-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 168b29b5b4509ae5ba38da6a822ddf7756f5785904d3ef38748e3e3d5adf05e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3e4a16b65cc7522b1b878bb64fd066ac577656ea29868e545fff554df1ecdf01
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 168b29b5b4509ae5ba38da6a822ddf7756f5785904d3ef38748e3e3d5adf05e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B631AD72A0020AABDB26DF64DC81EAE7BA5EB41710B06427CFC04DA291EB35DD51CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00425352
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00425375
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00425382
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004253A8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b9f34bfc3d0311b9df046b2cd319c0f6702784bc91a6f268eea48de893e2ad03
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a55c3cd4ed9d097515661e88a49c1979cc745977541d5fe7e33b4daeccff8d31
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9f34bfc3d0311b9df046b2cd319c0f6702784bc91a6f268eea48de893e2ad03
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B31D430B55A28AFEB30DA14EC45BEA3761AB04390FD86113FE10962E0C7B89D419B4A
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 003FABF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 003FAC0D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 003FAC74
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 003FACC6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4f37d761e49a99f5234d1340a6a223da3d78d06ae3079488d57146467cb2f472
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d41af96466948c94af7d11f9019f62804ff447bdcf3bc5104e5feb7df6226b75
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f37d761e49a99f5234d1340a6a223da3d78d06ae3079488d57146467cb2f472
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B3109B0A04B1CAFFF36CB658C14BFE7BA5AB49310F04431AE689D61D1C37589858796
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 0042769A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00427710
                                                                                                                                                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,00428B89), ref: 00427720
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 0042778C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1bc52bf8c196e3eb72fde8dd01dcd8377f7abea485fd836fd391c16be84b7196
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0d0a9ac0c1fc9746fc9362b0c2262d780e672de15879191b6e6ce8935cad4f23
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bc52bf8c196e3eb72fde8dd01dcd8377f7abea485fd836fd391c16be84b7196
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9141AD347052259FCB11CF58E884EA9B7F0BF88314F9840AAE8149B361D378B942CF98
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 004216EB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 003F3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: GetCurrentThreadId.KERNEL32 ref: 003F3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003F25B3), ref: 003F3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 004216FF
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 0042174C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00421752
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f44bac481d2c42334449bacbe77de053f0ede1f5a39cbc0e024384ea0e680b1b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3f13ebd8892fa4ef7c853410a5576c51846ffab484b4fdada00b6e554009ed10
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f44bac481d2c42334449bacbe77de053f0ede1f5a39cbc0e024384ea0e680b1b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD314375E00149AFDB11DFA6C8C1CAEB7F9EF88304B50406AE415EB351E7359E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00429001
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,003E7711,?,?,?,?,?), ref: 00429016
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0042905E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,003E7711,?,?,?), ref: 00429094
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 711dea8e69bc9afca542fed3706a9df43becb996c271a5a46caa1b1041950c33
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b3a840c6135f01ac2969f4a5b884f265914a8964e1dc1ceb9bdc5ef9c8e7f5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 711dea8e69bc9afca542fed3706a9df43becb996c271a5a46caa1b1041950c33
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11219C31700028EFCB268F94D898EEB3BB9FF89350F44416AF9058B261D3399D91DB65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,0042CB68), ref: 003FD2FB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003FD30A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 003FD319
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0042CB68), ref: 003FD376
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6fa4cfecd66202f5a9c16aab9b323a04bcd2429d92ea980411eb22a5dfe3ec81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d2699e678ec94f3bd066eb2e7703ef99e583b079f74e329d13b8d5ada4964f08
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fa4cfecd66202f5a9c16aab9b323a04bcd2429d92ea980411eb22a5dfe3ec81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB2102746083059F8711DF28C88487EB7E9EF5A324F600A1EF699C72A1DB31D906CB93
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003F102A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003F1036
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003F1045
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003F104C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003F1062
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003F15BE
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 003F15E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003F1617
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 003F161E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 58a93057434c34beaaef95848d0e33da75bfd56117b6852d782020cc3211b72b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 97ee268f1a503a44aaa939378d10c45af082e8a1fc2a6c372c21ca08369a1cf7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58a93057434c34beaaef95848d0e33da75bfd56117b6852d782020cc3211b72b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57219A31E40109EFDF11DFA4D945BFEB7B8EF44344F094459E945AB241E731AA05CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0042280A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00422824
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00422832
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00422840
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fb2316631a276691e8e7a318e183570909e399d338cc0f8296833e486af7120b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e50549bf8442e71ccf5f70e19c1a3056dad33a8a43ea25b91616eda9525c4bfa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb2316631a276691e8e7a318e183570909e399d338cc0f8296833e486af7120b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1621F431308520BFD714AB24DD44F6AB795AF85324F548259F4168B6E2CBB9FC82C794
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,003F790A,?,000000FF,?,003F8754,00000000,?,0000001C,?,?), ref: 003F8D8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F8D7D: lstrcpyW.KERNEL32(00000000,?,?,003F790A,?,000000FF,?,003F8754,00000000,?,0000001C,?,?,00000000), ref: 003F8DB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F8D7D: lstrcmpiW.KERNEL32(00000000,?,003F790A,?,000000FF,?,003F8754,00000000,?,0000001C,?,?), ref: 003F8DE3
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,003F8754,00000000,?,0000001C,?,?,00000000), ref: 003F7923
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,003F8754,00000000,?,0000001C,?,?,00000000), ref: 003F7949
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,003F8754,00000000,?,0000001C,?,?,00000000), ref: 003F7984
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cbcec33d72b48872643423117a42c6fb2d3cad8890c8077161f60b0e5f1d37ae
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fc1eb1657c3b74f4b094f440125126c751d07a8d58dd23130bf4e8a0d8256117
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbcec33d72b48872643423117a42c6fb2d3cad8890c8077161f60b0e5f1d37ae
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A11263A200306AFDB269F34CC45E7B77A9FF85750B50402AFA02CB2A4EF719811C7A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00427D0B
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00427D2A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00427D42
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0040B7AD,00000000), ref: 00427D6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 155a3bf8b6e1a6d2ed26e6e03185a227c4c552f11a579d8b51b96b139a0b13d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4d0d7179379212e17e189bc4b61ef040df6e8b6b7d07b6f6a2abcf20981dcd1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 155a3bf8b6e1a6d2ed26e6e03185a227c4c552f11a579d8b51b96b139a0b13d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E11DF31314625AFCB109F28EC44AAA3BA5AF45360B958736F839DB2F0E7349951CB58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 004256BB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004256CD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004256D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00425816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7d3ac0335fd3a6dbe6d44324de7cf61cb496dfcbc8f2022d294e257e5213a900
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: da7310976d7e4e7dfc0fef93781fc52a6c82b7c09ed1279a1519a59b66340c0e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d3ac0335fd3a6dbe6d44324de7cf61cb496dfcbc8f2022d294e257e5213a900
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C011E17170062896DB20EF61AC85AEF77ACEF10364B904027F915D6181E7B8CA85CB6D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d5401579731259d4d7612756da949ffc57465614a59add8dfc27c577c27ad0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 48575264e878ea5c8de7bd885d5b03f5189957b2ee0c3aee75a8c06289f1549c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d5401579731259d4d7612756da949ffc57465614a59add8dfc27c577c27ad0d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6018FB2205A163EF62216786CC5F37661CDF423B8B36032DF522D51D6DB608C1062A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 003F1A47
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003F1A59
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003F1A6F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003F1A8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 24718f1739062b02c69011b3a7f0f06c581c9c186ab2a896d39872a38559bafe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e416e5e81a3867089f27568c9072dd732a2879ab476e4de9817d4c5754e76c8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24718f1739062b02c69011b3a7f0f06c581c9c186ab2a896d39872a38559bafe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E11393AD01219FFEF11DBA5CD85FADBB78EB08750F2000A1EA00B7290D671AE50DB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003FE1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 003FE230
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 003FE246
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 003FE24D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 973aabee9faf8bb56012fece8b7db9155aa7fb56a601de46fad413933438a4f6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 38164fba11e1091c2de84126340a63407a985a2c73d53d3db857348e564d4f07
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 973aabee9faf8bb56012fece8b7db9155aa7fb56a601de46fad413933438a4f6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8112B72A04258BBD7129FA8DC45AAE7FACAB45320F144635F925D33A0F2B0CD0087A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,003BCFF9,00000000,00000004,00000000), ref: 003BD218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003BD224
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 003BD22B
                                                                                                                                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 003BD249
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 967aa7d87378b3ac320723da99b066462912bf0f3cedfd96880867a85ca9f45f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 325aeb27ea3113f96e2f17d759820e418f8c25890816ed33a1d744db97757dd8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 967aa7d87378b3ac320723da99b066462912bf0f3cedfd96880867a85ca9f45f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B901D6369052087FCB225BA5DC45BEE7A6DDF81338F110629FB259A9D0EB718901C7A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 003A9BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00429F31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00429F3B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00429F46
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00429F7A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f43fffa89ad89236093f41418879a077f264815854c33c8f1b652d6d1de3a90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c76ccc39652f5757b4592574bcd19a61423feeb513e3028bbecc57e1e380c400
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f43fffa89ad89236093f41418879a077f264815854c33c8f1b652d6d1de3a90
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33118C31A0012AABCB10DF58E9859EE77B8FF05301F800466F811E3150D338BE82CBA9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0039604C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00396060
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0039606A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e0d9e2429545fef0820d636a81b093dcfda7ce9b09a8db195005ab25d8dbc40d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 12f0664e05e8d1f95ac28f037a9e1bdfb80b0bf810bd226060857b13e6fa9c92
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0d9e2429545fef0820d636a81b093dcfda7ce9b09a8db195005ab25d8dbc40d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C011A172506509BFEF224F949C85EEABB6DEF08394F050115FA0452210D7329C60DB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 003B3B56
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 003B3AD2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B3AA3: ___AdjustPointer.LIBCMT ref: 003B3AED
                                                                                                                                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 003B3B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 003B3B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 003B3BA4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ffabb86eff774b8de6bb1ec81af10593fb52684a03e07af151664efbfdcec204
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75012932100148BBDF12AE95CC42EEB7B69FF48758F054014FF489A521D732E961EBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003913C6,00000000,00000000,?,003C301A,003913C6,00000000,00000000,00000000,?,003C328B,00000006,FlsSetValue), ref: 003C30A5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,003C301A,003913C6,00000000,00000000,00000000,?,003C328B,00000006,FlsSetValue,00432290,FlsSetValue,00000000,00000364,?,003C2E46), ref: 003C30B1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,003C301A,003913C6,00000000,00000000,00000000,?,003C328B,00000006,FlsSetValue,00432290,FlsSetValue,00000000), ref: 003C30BF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 13e5cee986ecb598da827e54de51e10421b6d23cbbe9430d4bfc53148dc7dee4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 55cf9e6f879e82801eded6fd523bd7e61a07e0f10fd762c7297e5978400891b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13e5cee986ecb598da827e54de51e10421b6d23cbbe9430d4bfc53148dc7dee4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2201D833741632ABC7324A78AC84F677798AF05761B118638F907D3140D721DD01C7E4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 003F747F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 003F7497
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003F74AC
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003F74CA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bce74fa08e9a1bea694be1d97a30a5126083957420d93d2d3baa3feb4056eb4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 95336266045bf19968bdddbc18faa0e769833171fb4883d15cd5510628b08208
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce74fa08e9a1bea694be1d97a30a5126083957420d93d2d3baa3feb4056eb4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2511EDB0205309ABE3318F15EC08BB6BBFCEB00B00F108169E616D7191D7B0E904CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003FACD3,?,00008000), ref: 003FB0C4
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003FACD3,?,00008000), ref: 003FB0E9
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003FACD3,?,00008000), ref: 003FB0F3
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003FACD3,?,00008000), ref: 003FB126
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ce5fd8d24ef47a4d250664345fea99d3046c48880e94f2fb65b9f915d9688c47
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d624ce99432e68891070c56504f8d6050850244571d1357d3d2812e567f8b0e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce5fd8d24ef47a4d250664345fea99d3046c48880e94f2fb65b9f915d9688c47
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C118B70D00A2DE7CF11AFE4E9A96FEFB78FF09311F014095DA81B2281CB3086518B55
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00427E33
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00427E4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00427E6F
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00427E8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ef342ac172416e46bb46e8aac841a6e91ee47d13d6ddcdc8066653516f95a49e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 513a50daee64434b7bfcf25dc32a8d5446839704cf732d041a61c57a8fce7668
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef342ac172416e46bb46e8aac841a6e91ee47d13d6ddcdc8066653516f95a49e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 821143B9E0020AAFDB51CF98D8849EEBBF5FF08350F505066E915E2210D735AA55CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003F2DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 003F2DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 003F2DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003F2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b736a0b1acdc713d1ae3375b91d78e4af8e4e55047d67dbecc3527961fef4418
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6214bccc02f5a2dff1ec8bfd92d2fc241bea3388e1ebe54e2678494f1ac110fe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b736a0b1acdc713d1ae3375b91d78e4af8e4e55047d67dbecc3527961fef4418
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97E06D71241628BBE7301B629C4EFFB7E6CEB42BA1F800125B205D1080DAA48842C6B0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 003A9693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: SelectObject.GDI32(?,00000000), ref: 003A96A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: BeginPath.GDI32(?), ref: 003A96B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003A9639: SelectObject.GDI32(?,00000000), ref: 003A96E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00428887
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00428894
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 004288A4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 004288B2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ed156c7ab17702f03ed8076ab5ed34f68df497370b78f2c48fb40fb94422acb5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9a8b7fd679ee75d3128b09de5d2929a054f5870ed5db5f832b9e869f71ab2192
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ed156c7ab17702f03ed8076ab5ed34f68df497370b78f2c48fb40fb94422acb5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3F05435242554F6EB226F94AC09FDE3F59AF06310F848011FA11651E1C7B55511CFED
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 003A98CC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 003A98D6
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 003A98E9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 003A98F1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7ef547225f3874c74a209f4498bdda902b00337a391f0a7ab2d315ffb3a67273
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 78ff060c1e14d207574352b1b897ce5d88dcf5c8640011c739a16fdba3edfb3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ef547225f3874c74a209f4498bdda902b00337a391f0a7ab2d315ffb3a67273
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62E06531344690AADB315B75AC49BED3F10EB12336F048329F6F5550E1C77146519F11
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 003F1634
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,003F11D9), ref: 003F163B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003F11D9), ref: 003F1648
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,003F11D9), ref: 003F164F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 55f4106335b3c100a9112c2977feadd5bd4182d9540e344947ae99965ba34c6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e5ba32dc7450a4003a0682b30b17d9de70d1e2d54128112ccdbd185c79ca82f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55f4106335b3c100a9112c2977feadd5bd4182d9540e344947ae99965ba34c6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEE08631701211DBD7301FE0AD4DB5A7B7CAF447D1F154828F745CA080D6344442C7A8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003ED858
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003ED862
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003ED882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 003ED8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b4d6c6a6f32cb20f6106fef6774d092af65c0e9907b4a92e76bd89da0864974d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: be752d945ad6449c84c28708fb4771956eacb82a77786433cf02ff7691b9e05d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4d6c6a6f32cb20f6106fef6774d092af65c0e9907b4a92e76bd89da0864974d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E01AB1900204DFCF529FA0D84866DFBB6FB08710F508029F806E7650C7384902AF84
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 003ED86C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 003ED876
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003ED882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 003ED8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f53f4098ca513ac64da9b1e8353df9ff7d3f7b6353ce659414c9effdd40a2825
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f2e24e48ffb2522730f7d41a6c4fa5e5e7498bdaa9cfd9ab7218381983e3a28c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f53f4098ca513ac64da9b1e8353df9ff7d3f7b6353ce659414c9effdd40a2825
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DE01A71D00200DFCF619FA0D84866DFBB5FB08710B508018F80AE7250C73859029F84
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00397620: _wcslen.LIBCMT ref: 00397625
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00404ED4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d1cecd3ab117f060eca71fbbdfc4c3fe7198326302916bed3516eaae57c243f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fff0e5d32f6a90a9a98a14174ec4286509e2c2f58a6cbf2b4d317088388e2087
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1cecd3ab117f060eca71fbbdfc4c3fe7198326302916bed3516eaae57c243f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA9184B5A002059FCB15DF54C484EAABBF1FF85304F1580AAE50AAF3A2C735ED85CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 003BE30D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 088110abaf44f3c2c4ee8b2f1f57de8dab3d87f2c781a84643fc4234f3cbcd74
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 48228597ad9a14cf927ac06bc71767d537df09378faccd44739a61169ebe6170
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 088110abaf44f3c2c4ee8b2f1f57de8dab3d87f2c781a84643fc4234f3cbcd74
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A517062A0C10296C713772CC901BF93BE8DB40744F358D6CE996C66E9DB348C819F86
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(003E569E,00000000,?,0042CC08,?,00000000,00000000), ref: 004178DD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00396B57: _wcslen.LIBCMT ref: 00396B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(003E569E,00000000,?,0042CC08,00000000,?,00000000,00000000), ref: 0041783B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <sE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3544283678-3499383500
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0a468cabd5160962970d9667f85eb59b14d0e763ab7c4252bbd30bc65a654f1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4e04bdf7491029217a3669993b1f89085cc84a8c819a1e135b8608364021bd59
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a468cabd5160962970d9667f85eb59b14d0e763ab7c4252bbd30bc65a654f1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13615076924119ABCF06FBA4CC91DFEB374BF14300B54412AF542AB191EF385A4ACBA4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: de12e971ac15c5b2dae728c5ae21aac90fc84d81cbf63f199bf243d61a93d569
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 59cda8b8376a11e8f34e96506db9d6bfdc0dd8ed7fdf78950f1cacf8dadb1b30
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de12e971ac15c5b2dae728c5ae21aac90fc84d81cbf63f199bf243d61a93d569
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B05164315002A6DFDF27EF29C481AFA7BA8EF66310F254559EC919B2D0D7309D42CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 003AF2A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 003AF2BB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc7e2d6b8b7ad9a2200320650d1ffa7b5456a79cfbc4990e2e6822dac3c5db2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 02f2efd7fe8592f69343b2d4896295ef5e751afa275394c71357730ae409311d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc7e2d6b8b7ad9a2200320650d1ffa7b5456a79cfbc4990e2e6822dac3c5db2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA5176724187459BE721AF10DC86BAFBBF8FB84304F81885CF2D9411A5EB708569CB66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004157E0
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 004157EC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b8101d591652438f8a30b8a0a01fcdc8b88a70bf9e4c8ea48d0ae138736caf21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dedbc01a9e277d2b1f8f8b5415c16a46e63b7681e8919b5aa967ee5535c4d114
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8101d591652438f8a30b8a0a01fcdc8b88a70bf9e4c8ea48d0ae138736caf21
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36418F31A00209DFCB14EFA9C8829FEBBB5FF99314F10416AE515AB391E7349D81CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 0040D130
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0040D13A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8657503f204f2c32bd8b9f273e0ffd5bec146bd0300217b5f28f37a46f58d7af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a08c98b61a42c991307eb521f19c022e7b00087f34d1690341e8ee11c71549d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8657503f204f2c32bd8b9f273e0ffd5bec146bd0300217b5f28f37a46f58d7af
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE311A71D01209ABCF16EFA4CD85AEE7FB9FF04340F000029F815AA262DB35AA06DB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00423621
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0042365C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d93ef4d5b5807b2f8b6f3fa507d7a6f665d0ba3caa709ac3a77eefc144a2f120
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f084f304b9cd2f4c0ef09cbd110fc0e38fe1da1bfa3346230a05bc56b28590db
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d93ef4d5b5807b2f8b6f3fa507d7a6f665d0ba3caa709ac3a77eefc144a2f120
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6431A171210614AADB20DF24EC80FBB73B9FF48714F50861EF85597280DA39AD81C764
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0042461F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00424634
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c3f8c855da0d22a0cebdc32251f88f52992ae03dc0641827e2cadf6292a171a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c2051a41e22a4a71b5c6b1fe585f1616f1b3cf329b34ea3b2e29ba1c1e892697
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c3f8c855da0d22a0cebdc32251f88f52992ae03dc0641827e2cadf6292a171a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A73138B4B01219AFDF14CFA9D980BDA7BB5FF49300F54406AEA04AB391E774A941CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0042327C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00423287
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d4270643ac787b32ca96bfe11b8915724f2dce92c1bb635601c7f43612791956
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b99fc3abf101f4b849cd46f0b7b1070d6cc1a665b2b166e874b9bd673accb57
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4270643ac787b32ca96bfe11b8915724f2dce92c1bb635601c7f43612791956
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B11E671300218BFEF21DF54EC81EBB376AEB54365F50012AF91497390D6399D518774
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0039604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: GetStockObject.GDI32(00000011), ref: 00396060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 0039600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0039606A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 0042377A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00423794
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0bf0effcfeb5077bdfdbfc99dc1a94429a98de9913d533bdb5bfd523abed752e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8ce978f18825af89ea00980cd7af0d0c0e0cf6496cc1f8246784fcb5d922dd86
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bf0effcfeb5077bdfdbfc99dc1a94429a98de9913d533bdb5bfd523abed752e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 741159B2610219AFDF00DFA8DC46EEE7BB8FB08304F404525F955E3250E778E8619B54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0040CD7D
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0040CDA6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5c408e7c3f324ec3b4ad7fb32ee8f53031cd3770e964190c4c56930b67b748ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 729887591e0c99d0bd9d15627b0acb93a2032f1592c1a36d332ac6a214e22fa2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c408e7c3f324ec3b4ad7fb32ee8f53031cd3770e964190c4c56930b67b748ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E11E371251632BAD7344B668CC5EE7BE68EF527A4F404337B109A31C0D2789841D6F8
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 004234AB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004234BA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 67d343751546dbdf2d58597d3e8222c960c823a48855b2c8008eeaef7f4b31d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c34a79c413d684767bf3793027988fcbf4018b5a9691745d308be29a591071aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67d343751546dbdf2d58597d3e8222c960c823a48855b2c8008eeaef7f4b31d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E211B271200128ABEB116E64EC80ABB3779EB04379F904365F960932D0C77DEC519B58
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 003F6CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 003F6CC2
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c0d6292e6297698ce29bf1bcd7758deffd5888a402bbd94a98157ffe935fd643
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34e2ddaea7107e7f91040d36dca2ca15a04e09397fe1572ffc3f2bdc21bdc1bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0d6292e6297698ce29bf1bcd7758deffd5888a402bbd94a98157ffe935fd643
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F012632A0092B8BCB229FBDDC829BF33B8EB617107010539FAA297195EB31D800C650
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 003F1D4C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5a9bcaf9b48d5d45478c09f053048599305d6aa59484d36a8223fe24016582f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 322e11477a97d33a26e3c9e4ac9551e03549e5a168c2f2430af22f6aa609e0d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a9bcaf9b48d5d45478c09f053048599305d6aa59484d36a8223fe24016582f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC01D47164121CAB8F1AFFA4DC65EFE73B8EB46350B14061FF9326B2D1EA315908C660
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 003F1C46
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1f186235ff3c713299f7c7a8f53b48b487f08f61ea213a51932da313a6eff6ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8023217fbfe8a7676f2d5445071d5a1bdf6aa0d7ef5f9a46b9eb17a5ed19376c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f186235ff3c713299f7c7a8f53b48b487f08f61ea213a51932da313a6eff6ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B501A77578110CA6CF16EB94DD65AFF77A89B11340F14001EAA167B282EA249E0CC6B5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 003F1CC8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 41dc1069bd2788755b34ac6cffab122bf0e1a9b0c6fdaf36ea77a8125a5096e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e01fe28eba090e615b080a8332f1f1a3666933c7e4ef36df1b760a80aea2d27c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41dc1069bd2788755b34ac6cffab122bf0e1a9b0c6fdaf36ea77a8125a5096e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A301D671B8011CA7CF16EBA5DE11BFE77AC9B11340F54001AB91277282EA219F08C675
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 003AA529
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ,%F$3y>
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2551934079-591530318
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4a64aa663fda855d8467c7e94dce21720f5ab7bab94fdf4ca5845b8f19b7676a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1471c7474d0e76b6c2a3bece42eaf7d36111329a2f81a23a47f15a4ee8737c18
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a64aa663fda855d8467c7e94dce21720f5ab7bab94fdf4ca5845b8f19b7676a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC01D433A40A10ABC916B769A856AAE3358DB07710F50006AF6125F2C2EF549D01C69B
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00399CB3: _wcslen.LIBCMT ref: 00399CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003F3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 003F3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 003F1DD3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: caf0bde898760124019b1bd7ceff2527f4828290063dee3b2dd37a86904c2acf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 594a9c055d1bf5b8ac9cd5895afbbd21af001e522f052df2c35431f638b6fc94
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: caf0bde898760124019b1bd7ceff2527f4828290063dee3b2dd37a86904c2acf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F02D71B4121DA6CF06F7A8DC51FFF737CAB01340F04091EB922672C2DA60590C8674
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 003B0668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003B32A4: RaiseException.KERNEL32(?,?,?,003B068A,?,00461444,?,?,?,?,?,?,003B068A,00391129,00458738,00391129), ref: 003B3304
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 003B0685
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a95c58f0a2c8c6fb2195b8a7c7a45358a776ff41e4ad32686193a043e1f5a02e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 493b2b50600158615c62a174daff114ce85dc460739c9d90ff79b7454673e05f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a95c58f0a2c8c6fb2195b8a7c7a45358a776ff41e4ad32686193a043e1f5a02e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF0223090020C778F0BB6A4DC46DDF776CDE00308BA04432BA14DAC92EF30DA29C680
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00463018,0046305C), ref: 004281BF
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004281D1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \0F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3712363035-3659455632
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15e63298e579300c88a153294bbea8b587ce9f22860987b36401edc6bf79bee0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fb52bb4d632d5bb072d43739679f202484e27673a09054746c4030519d34dbe8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15e63298e579300c88a153294bbea8b587ce9f22860987b36401edc6bf79bee0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9F054B1640340BAE2206F616C45FB73A5CDB05756F404431FB08D51A6E6B98E1482FD
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d513f0e92bc6122b884712e770464755bebe17d3674c81265591d4307471d98
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b88802a4a2b2296bf3b4057853f570d9490b18ca960b68ba48615d67ee04bbfc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d513f0e92bc6122b884712e770464755bebe17d3674c81265591d4307471d98
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28E02B22204220109332127AACC1AFF6699CFC97A0714182BFE81C6367EB988DD1D3AC
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 003F0B23
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 496d09926bd55852747bc42fc2115fa7164a1491054e72be5e6190dc4e0d8125
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 33acb4f4f8815b8efaaa461ad416626e9f7ec421a1afbd485e8b9362198a3257
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 496d09926bd55852747bc42fc2115fa7164a1491054e72be5e6190dc4e0d8125
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4E0D8313443183AD22636D47C43F9D7A84CF05B55F200427FB48594C38AE5649006ED
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003AF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,003B0D71,?,?,?,0039100A), ref: 003AF7CE
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0039100A), ref: 003B0D75
                                                                                                                                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0039100A), ref: 003B0D84
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 003B0D7F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d182d69315596964fb580bec88f9270fb7ab63c2d21a1e37620ccb292b1244b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 472839eca7fe0f507525205b03771ac3f76b688fa458119fc87618e7eff1360c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d182d69315596964fb580bec88f9270fb7ab63c2d21a1e37620ccb292b1244b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94E06D743003118FD3369FB8E4483867BF0AF00744F41897DE486C6AA1DBB5E4898BA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 003AE3D5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0%F$8%F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-3350854467
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1c60d90d74fcd4408cbecac6391a9068089606b2a3b169d01697bbda2e897a95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b194a1fd7ad5ae8e65ec5499b2dfa7ca4277013dff0ed234a86dcaf22ffb859
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c60d90d74fcd4408cbecac6391a9068089606b2a3b169d01697bbda2e897a95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96E02639400D10FBCE2A971CBA94A8A3355EB06320B900676E2038F5D1BBF42841864F
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0040302F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00403044
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 552b6a8f13ee4e9047e377e59e1d05b86efaab48bcfda3f0263a9b821f0cc9ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 35d6b92ed5f95f74d361c8404e84489159194e238e0ba9198442798e8033e00c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 552b6a8f13ee4e9047e377e59e1d05b86efaab48bcfda3f0263a9b821f0cc9ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1D05B71900314A7DA3097949C4DFCB3A6CDB05751F4001A17655D2091DEB49945CAE4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b0169df1b9bf8e3fdfcaf1de384b4a17bcc74b8b66adf960f6c7adfac7bde30f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5e535ed5dd2c98827445aa49c4d0c9d16e104bcb309ea5c9ee58d73e72db707c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0169df1b9bf8e3fdfcaf1de384b4a17bcc74b8b66adf960f6c7adfac7bde30f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85D01261C08168E9CB5197E1DC459B9B37CFB09341F608962FE17A1881D624C508A761
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0042236C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00422373
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE97B: Sleep.KERNEL32 ref: 003FE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3973771372966185f1680344100aa3c029c1eeb0fec63ae78d44fe3e43567a0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff1ada79f1c0138a698b78306b16134a3e13da9c0178825387b202d2c51e6d8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3973771372966185f1680344100aa3c029c1eeb0fec63ae78d44fe3e43567a0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAD0A932380310BAE274A7309C4FFCA66049B04B00F800A227701AA0E0C9F4A802CA1C
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0042232C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0042233F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 003FE97B: Sleep.KERNEL32 ref: 003FE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a46532521ba17929c3ba22b38d78ae1488bd16aa6b0cefadab41698789ef6111
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4b9a36330e4a5ad0c7b3df4db8a92e4fc44368666d63b3aaed2f211649db828a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a46532521ba17929c3ba22b38d78ae1488bd16aa6b0cefadab41698789ef6111
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BD0A932380310B6E274A7309C4FFCA6A049B00B00F400A227705AA0E0C9F4A802CA18
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 003CBE93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 003CBEA1
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003CBEFC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2173276333.0000000000391000.00000020.00000001.01000000.00000003.sdmp, Offset: 00390000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173114115.0000000000390000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.000000000042C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173442611.0000000000452000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173596403.000000000045C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2173679789.0000000000464000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_390000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4183a9db85b19cbf5b7e3ec05074954ef7bbf33a09a3648d38c01b98b2214029
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 30a4be71b23a3ec8fcf51e4a575699ae87f77f5fda13e51b93f1d0f19ccea627
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4183a9db85b19cbf5b7e3ec05074954ef7bbf33a09a3648d38c01b98b2214029
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5141B134600216AFDB229F64DC46FBAFBA9AF41720F16416DF959DB2A1DB318D01CB60